All the vulnerabilites related to huawei - usg9580
cve-2017-15331
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*]" } ] } ], "datePublic": "2017-11-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15331", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15331", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15338
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.494Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15338", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15338", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.494Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17258
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.977Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "resource management", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17258", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "resource management" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17258", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.977Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17251
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.849Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "null pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17251", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "null pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17251", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.849Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17295
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17295", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17295", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.562Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8796
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/94405 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | USG9520,USG9560,USG9580, USG9520 V300R001C01,USG9560 V300R001C01,USG9580 V300R001C01 |
Version: USG9520,USG9560,USG9580, USG9520 V300R001C01,USG9560 V300R001C01,USG9580 V300R001C01 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:35:01.050Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "94405", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94405" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "USG9520,USG9560,USG9580, USG9520 V300R001C01,USG9560 V300R001C01,USG9580 V300R001C01", "vendor": "n/a", "versions": [ { "status": "affected", "version": "USG9520,USG9560,USG9580, USG9520 V300R001C01,USG9560 V300R001C01,USG9580 V300R001C01" } ] } ], "datePublic": "2017-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei USG9520 V300R001C01, USG9560 V300R001C01, and USG9580 V300R001C01 allow unauthenticated attackers to send abnormal DHCP request packets to the affected products to trigger a DoS condition." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-03T09:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "name": "94405", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94405" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2016-8796", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "USG9520,USG9560,USG9580, USG9520 V300R001C01,USG9560 V300R001C01,USG9580 V300R001C01", "version": { "version_data": [ { "version_value": "USG9520,USG9560,USG9580, USG9520 V300R001C01,USG9560 V300R001C01,USG9580 V300R001C01" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei USG9520 V300R001C01, USG9560 V300R001C01, and USG9580 V300R001C01 allow unauthenticated attackers to send abnormal DHCP request packets to the affected products to trigger a DoS condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "94405", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94405" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2016-8796", "datePublished": "2017-04-02T20:00:00", "dateReserved": "2016-10-18T00:00:00", "dateUpdated": "2024-08-06T02:35:01.050Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17252
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.871Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17252", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17252", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.871Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17254
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.892Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17254", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17254", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.892Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17255
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:44:00.156Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "null pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17255", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "null pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17255", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:44:00.156Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8278
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/93099 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:20:29.782Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "93099", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93099" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote attackers to cause a denial of service (device restart) via an unspecified URL." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-04T11:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "name": "93099", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93099" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2016-8278", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote attackers to cause a denial of service (device restart) via an unspecified URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "93099", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93099" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2016-8278", "datePublished": "2016-10-03T21:00:00", "dateReserved": "2016-09-18T00:00:00", "dateUpdated": "2024-08-06T02:20:29.782Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17297
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.638Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17297", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17297", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15337
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15337", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15337", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15336
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.684Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15336", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15336", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.684Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22309
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | USG9500,USG9520,USG9560,USG9580 |
Version: V500R001C30SPC200,V500R001C60SPC500,V500R005C00SPC200 Version: V500R005C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:37:18.480Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "USG9500,USG9520,USG9560,USG9580", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30SPC200,V500R001C60SPC500,V500R005C00SPC200" }, { "status": "affected", "version": "V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "There is insecure algorithm vulnerability in Huawei products. A module uses less random input in a secure mechanism. Attackers can exploit this vulnerability by brute forcing to obtain sensitive message. This can lead to information leak. Affected product versions include:USG9500 versions V500R001C30SPC200, V500R001C60SPC500,V500R005C00SPC200;USG9520 versions V500R005C00;USG9560 versions V500R005C00;USG9580 versions V500R005C00." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Leakage", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-22T17:42:50", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22309", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "USG9500,USG9520,USG9560,USG9580", "version": { "version_data": [ { "version_value": "V500R001C30SPC200,V500R001C60SPC500,V500R005C00SPC200" }, { "version_value": "V500R005C00" }, { "version_value": "V500R005C00" }, { "version_value": "V500R005C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is insecure algorithm vulnerability in Huawei products. A module uses less random input in a secure mechanism. Attackers can exploit this vulnerability by brute forcing to obtain sensitive message. This can lead to information leak. Affected product versions include:USG9500 versions V500R001C30SPC200, V500R001C60SPC500,V500R005C00SPC200;USG9520 versions V500R005C00;USG9560 versions V500R005C00;USG9580 versions V500R005C00." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Leakage" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22309", "datePublished": "2021-03-22T17:42:50", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:37:18.480Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17296
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.556Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17296", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17296", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.556Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8277
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/93097 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:20:29.792Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "93097", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93097" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote authenticated users to cause a denial of service (device restart) via an unspecified command parameter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-04T11:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "name": "93097", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93097" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2016-8277", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote authenticated users to cause a denial of service (device restart) via an unspecified command parameter." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "93097", "refsource": "BID", "url": "http://www.securityfocus.com/bid/93097" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2016-8277", "datePublished": "2016-10-03T21:00:00", "dateReserved": "2016-09-18T00:00:00", "dateUpdated": "2024-08-06T02:20:29.792Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-9697
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-408141.htm | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:55:04.171Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-408141.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-12-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei USG9560/9520/9580 before V300R001C01SPC300 allows remote attackers to cause a memory leak or denial of service (memory exhaustion, reboot and MPU switchover) via a crafted website." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-17T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-408141.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-9697", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei USG9560/9520/9580 before V300R001C01SPC300 allows remote attackers to cause a memory leak or denial of service (memory exhaustion, reboot and MPU switchover) via a crafted website." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-408141.htm", "refsource": "CONFIRM", "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-408141.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-9697", "datePublished": "2017-10-17T14:00:00", "dateReserved": "2015-03-13T00:00:00", "dateUpdated": "2024-08-06T13:55:04.171Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15334
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.504Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15334", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15334", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.504Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17253
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:44:00.120Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17253", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17253", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:44:00.120Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15339
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.565Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15339", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15339", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.565Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15335
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.561Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15335", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15335", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.561Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17256
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.866Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17256", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17256", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.866Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17257
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:44:00.415Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17257", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17257", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:44:00.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15332
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*]" } ] } ], "datePublic": "2017-11-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15332", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15332", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-201802-0545
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei's all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei's SVN series products are Huawei's secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. The vulnerability was caused by the program failing to fully verify the message. Huawei AR120-S and others are all routers of China Huawei (Huawei). H323 protocol is one of the audio and video protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0545", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00t" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "max presence", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00t" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "max presence", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "smc2.0 v100r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "max presence v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15332" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1149" } ], "trust": 0.6 }, "cve": "CVE-2017-15332", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15332", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-35592", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106144", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15332", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15332", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-35592", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201711-1149", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106144", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei\u0027s all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei\u0027s SVN series products are Huawei\u0027s secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. The vulnerability was caused by the program failing to fully verify the message. Huawei AR120-S and others are all routers of China Huawei (Huawei). H323 protocol is one of the audio and video protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15", "sources": [ { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15332", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012503", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-1149", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-35592", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106144", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "id": "VAR-201802-0545", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" } ], "trust": 1.6427522879729723 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" } ] }, "last_update_date": "2023-12-18T13:29:01.171000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171129-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "title": "Patches for various Huawei product H323 protocol memory leak vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/107345" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76804" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15332" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15332" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171129-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-30T00:00:00", "db": "CNVD", "id": "CNVD-2017-35592" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106144" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "date": "2018-02-15T16:29:00.377000", "db": "NVD", "id": "CVE-2017-15332" }, { "date": "2017-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-30T00:00:00", "db": "CNVD", "id": "CNVD-2017-35592" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-106144" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-15332" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1149" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012503" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1149" } ], "trust": 0.6 } }
var-201804-0417
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0417", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17255" } ] }, "cve": "CVE-2017-17255", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17255", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08040", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108259", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17255", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17255", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08040", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1393", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108259", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17255", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013344", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1393", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08040", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108259", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "id": "VAR-201804-0417", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" } ] }, "last_update_date": "2023-12-18T12:18:57.916000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei\u0027s multiple products H323 protocol null pointer reference vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126621" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79675" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17255" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17255" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08040" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108259" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "date": "2018-04-24T15:29:00.527000", "db": "NVD", "id": "CVE-2017-17255" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08040" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108259" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "date": "2018-06-04T14:08:36.563000", "db": "NVD", "id": "CVE-2017-17255" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1393" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013344" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1393" } ], "trust": 0.6 } }
var-201802-0548
Vulnerability from variot
The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0548", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c30" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c30" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c0" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "espace u1981", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "vp9660 v200r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "NVD", "id": "CVE-2017-15335" }, { "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15335" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-065" } ], "trust": 0.6 }, "cve": "CVE-2017-15335", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15335", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37972", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106147", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15335", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15335", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37972", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-065", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106147", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "VULHUB", "id": "VHN-106147" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "NVD", "id": "CVE-2017-15335" }, { "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait", "sources": [ { "db": "NVD", "id": "CVE-2017-15335" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "VULHUB", "id": "VHN-106147" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15335", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012481", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-065", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37972", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106147", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "VULHUB", "id": "VHN-106147" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "NVD", "id": "CVE-2017-15335" }, { "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "id": "VAR-201802-0548", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "VULHUB", "id": "VHN-106147" } ], "trust": 1.575048533968254 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37972" } ] }, "last_update_date": "2023-12-18T12:50:54.479000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-sip", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37972)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111627" }, { "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76893" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106147" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "NVD", "id": "CVE-2017-15335" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15335" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15335" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "VULHUB", "id": "VHN-106147" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "NVD", "id": "CVE-2017-15335" }, { "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37972" }, { "db": "VULHUB", "id": "VHN-106147" }, { "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "db": "NVD", "id": "CVE-2017-15335" }, { "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37972" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106147" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "date": "2018-02-15T16:29:00.517000", "db": "NVD", "id": "CVE-2017-15335" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37972" }, { "date": "2018-02-27T00:00:00", "db": "VULHUB", "id": "VHN-106147" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012481" }, { "date": "2018-02-27T15:18:38.527000", "db": "NVD", "id": "CVE-2017-15335" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-065" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-065" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012481" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-065" } ], "trust": 0.6 } }
var-201802-0538
Vulnerability from variot
The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program's insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0538", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c30" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c0" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "espace u1981", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "NVD", "id": "CVE-2017-15339" }, { "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15339" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-069" } ], "trust": 0.6 }, "cve": "CVE-2017-15339", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15339", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CNVD-2017-37976", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-106151", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 3.7, "baseSeverity": "Low", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15339", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15339", "trust": 1.8, "value": "LOW" }, { "author": "CNVD", "id": "CNVD-2017-37976", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201712-069", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106151", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "VULHUB", "id": "VHN-106151" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "NVD", "id": "CVE-2017-15339" }, { "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program\u0027s insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait", "sources": [ { "db": "NVD", "id": "CVE-2017-15339" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "VULHUB", "id": "VHN-106151" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15339", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012485", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-069", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37976", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106151", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "VULHUB", "id": "VHN-106151" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "NVD", "id": "CVE-2017-15339" }, { "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "id": "VAR-201802-0538", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "VULHUB", "id": "VHN-106151" } ], "trust": 1.570951764590164 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37976" } ] }, "last_update_date": "2023-12-18T12:29:11.615000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-sip", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37976)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111641" }, { "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76897" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106151" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "NVD", "id": "CVE-2017-15339" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15339" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15339" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "VULHUB", "id": "VHN-106151" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "NVD", "id": "CVE-2017-15339" }, { "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37976" }, { "db": "VULHUB", "id": "VHN-106151" }, { "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "db": "NVD", "id": "CVE-2017-15339" }, { "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37976" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106151" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "date": "2018-02-15T16:29:00.720000", "db": "NVD", "id": "CVE-2017-15339" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37976" }, { "date": "2018-02-27T00:00:00", "db": "VULHUB", "id": "VHN-106151" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012485" }, { "date": "2018-02-27T15:29:15.053000", "db": "NVD", "id": "CVE-2017-15339" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-069" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-069" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012485" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-069" } ], "trust": 0.6 } }
var-201804-0487
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0487", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "svn5600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17252" } ] }, "cve": "CVE-2017-17252", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17252", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08044", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108256", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17252", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17252", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-08044", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1396", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108256", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17252", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013341", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1396", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08044", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108256", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "id": "VAR-201804-0487", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" } ] }, "last_update_date": "2023-12-18T13:19:09.568000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei\u0027s multiple products H323 protocol read cross-border vulnerability (CNVD-2018-08044) patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126613" }, { "title": "Multiple Huawei product H323 Fix for protocol buffer error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79678" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17252" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17252" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08044" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108256" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "date": "2018-04-24T15:29:00.337000", "db": "NVD", "id": "CVE-2017-17252" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08044" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108256" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "date": "2018-06-04T14:05:19.387000", "db": "NVD", "id": "CVE-2017-17252" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1396" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013341" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1396" } ], "trust": 0.6 } }
var-201802-0550
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei's all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei's SVN series products are Huawei's secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. A cross-border read vulnerability exists in the H323 protocol of several Huawei products. The vulnerability is caused by the program failing to fully verify the message. The attacker restarts the process by sending a specially constructed packet. Huawei AR120-S and others are all router products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. A remote attacker could exploit this vulnerability to cause a denial of service (out-of-bounds read and process restart). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0550", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c50" }, { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00t" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "max presence", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00t" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "max presence", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "smc2.0 v100r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "max presence v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15331" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1148" } ], "trust": 0.6 }, "cve": "CVE-2017-15331", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15331", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-35591", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106143", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15331", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15331", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-35591", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201711-1148", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106143", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei\u0027s all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei\u0027s SVN series products are Huawei\u0027s secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. A cross-border read vulnerability exists in the H323 protocol of several Huawei products. The vulnerability is caused by the program failing to fully verify the message. The attacker restarts the process by sending a specially constructed packet. Huawei AR120-S and others are all router products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. A remote attacker could exploit this vulnerability to cause a denial of service (out-of-bounds read and process restart). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15", "sources": [ { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15331", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012502", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-1148", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-35591", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106143", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "id": "VAR-201802-0550", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" } ], "trust": 1.6431707818120804 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" } ] }, "last_update_date": "2023-12-18T13:13:58.624000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171129-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "title": "Patches for a variety of Huawei products H323 protocol out of bounds read vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/107343" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76803" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15331" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15331" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171129-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-30T00:00:00", "db": "CNVD", "id": "CNVD-2017-35591" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106143" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "date": "2018-02-15T16:29:00.330000", "db": "NVD", "id": "CVE-2017-15331" }, { "date": "2017-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-30T00:00:00", "db": "CNVD", "id": "CNVD-2017-35591" }, { "date": "2018-03-01T00:00:00", "db": "VULHUB", "id": "VHN-106143" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "date": "2018-03-01T14:46:36.490000", "db": "NVD", "id": "CVE-2017-15331" }, { "date": "2017-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1148" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012502" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1148" } ], "trust": 0.6 } }
var-201610-0208
Vulnerability from variot
Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote authenticated users to cause a denial of service (device restart) via an unspecified command parameter. Multiple Huawei products are prone to a remote denial-of-service vulnerability. The Huawei USG9520 and others are the unified security gateway products of China's Huawei (Huawei). The vulnerability is caused by the program failing to verify the parameters in the command. The following versions are affected: Huawei USG9520 V300R001C01; USG9560 V300R001C01; USG9580 V300R001C01
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201610-0208", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v300r001c01spca00" }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v300r001c01spca00" }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v300r001c01spca00" }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01spc800", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01spc800", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01spc800", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null } ], "sources": [ { "db": "BID", "id": "93097" }, { "db": "JVNDB", "id": "JVNDB-2016-005101" }, { "db": "NVD", "id": "CVE-2016-8277" }, { "db": "CNNVD", "id": "CNNVD-201609-519" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:huawei:usg9580:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:usg9560:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:usg9520:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8277" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "93097" } ], "trust": 0.3 }, "cve": "CVE-2016-8277", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 6.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8277", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "VHN-97097", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8277", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8277", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201609-519", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-97097", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-97097" }, { "db": "JVNDB", "id": "JVNDB-2016-005101" }, { "db": "NVD", "id": "CVE-2016-8277" }, { "db": "CNNVD", "id": "CNNVD-201609-519" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote authenticated users to cause a denial of service (device restart) via an unspecified command parameter. Multiple Huawei products are prone to a remote denial-of-service vulnerability. The Huawei USG9520 and others are the unified security gateway products of China\u0027s Huawei (Huawei). The vulnerability is caused by the program failing to verify the parameters in the command. The following versions are affected: Huawei USG9520 V300R001C01; USG9560 V300R001C01; USG9580 V300R001C01", "sources": [ { "db": "NVD", "id": "CVE-2016-8277" }, { "db": "JVNDB", "id": "JVNDB-2016-005101" }, { "db": "BID", "id": "93097" }, { "db": "VULHUB", "id": "VHN-97097" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8277", "trust": 2.8 }, { "db": "BID", "id": "93097", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2016-005101", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201609-519", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-97097", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97097" }, { "db": "BID", "id": "93097" }, { "db": "JVNDB", "id": "JVNDB-2016-005101" }, { "db": "NVD", "id": "CVE-2016-8277" }, { "db": "CNNVD", "id": "CNNVD-201609-519" } ] }, "id": "VAR-201610-0208", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-97097" } ], "trust": 0.81817396 }, "last_update_date": "2023-12-18T13:57:29.099000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20160921-01-firewall", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en" }, { "title": "Multiple Huawei Product denial of service vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=64255" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-005101" }, { "db": "CNNVD", "id": "CNNVD-201609-519" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97097" }, { "db": "JVNDB", "id": "JVNDB-2016-005101" }, { "db": "NVD", "id": "CVE-2016-8277" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/93097" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8277" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8277" }, { "trust": 0.3, "url": "http://www.huawei.com" } ], "sources": [ { "db": "VULHUB", "id": "VHN-97097" }, { "db": "BID", "id": "93097" }, { "db": "JVNDB", "id": "JVNDB-2016-005101" }, { "db": "NVD", "id": "CVE-2016-8277" }, { "db": "CNNVD", "id": "CNNVD-201609-519" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-97097" }, { "db": "BID", "id": "93097" }, { "db": "JVNDB", "id": "JVNDB-2016-005101" }, { "db": "NVD", "id": "CVE-2016-8277" }, { "db": "CNNVD", "id": "CNNVD-201609-519" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-10-03T00:00:00", "db": "VULHUB", "id": "VHN-97097" }, { "date": "2016-09-21T00:00:00", "db": "BID", "id": "93097" }, { "date": "2016-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-005101" }, { "date": "2016-10-03T21:59:10.583000", "db": "NVD", "id": "CVE-2016-8277" }, { "date": "2016-09-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201609-519" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-10-06T00:00:00", "db": "VULHUB", "id": "VHN-97097" }, { "date": "2016-09-23T00:00:00", "db": "BID", "id": "93097" }, { "date": "2016-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-005101" }, { "date": "2016-10-06T17:18:17.080000", "db": "NVD", "id": "CVE-2016-8277" }, { "date": "2016-10-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201609-519" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201609-519" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei USG Service disruption in product software (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-005101" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201609-519" } ], "trust": 0.6 } }
var-202103-0513
Vulnerability from variot
There is insecure algorithm vulnerability in Huawei products. A module uses less random input in a secure mechanism. Attackers can exploit this vulnerability by brute forcing to obtain sensitive message. This can lead to information leak. Affected product versions include:USG9500 versions V500R001C30SPC200, V500R001C60SPC500,V500R005C00SPC200;USG9520 versions V500R005C00;USG9560 versions V500R005C00;USG9580 versions V500R005C00. plural Huawei The product contains vulnerabilities in the use of cryptographic algorithms.Information may be obtained. Huawei USG9500, Huawei USG9520, Huawei USG9560, and Huawei USG9580 could allow a remote malicious user to obtain sensitive information, caused by an insecure algorithm
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0513", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00spc200" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "NVD", "id": "CVE-2021-22309" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22309" } ] }, "cve": "CVE-2021-22309", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-22309", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-22309", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22309", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202102-218", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "NVD", "id": "CVE-2021-22309" }, { "db": "CNNVD", "id": "CNNVD-202102-218" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is insecure algorithm vulnerability in Huawei products. A module uses less random input in a secure mechanism. Attackers can exploit this vulnerability by brute forcing to obtain sensitive message. This can lead to information leak. Affected product versions include:USG9500 versions V500R001C30SPC200, V500R001C60SPC500,V500R005C00SPC200;USG9520 versions V500R005C00;USG9560 versions V500R005C00;USG9580 versions V500R005C00. plural Huawei The product contains vulnerabilities in the use of cryptographic algorithms.Information may be obtained. Huawei USG9500, Huawei USG9520, Huawei USG9560, and Huawei USG9580 could allow a remote malicious user to obtain sensitive information, caused by an insecure algorithm", "sources": [ { "db": "NVD", "id": "CVE-2021-22309" }, { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "VULMON", "id": "CVE-2021-22309" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22309", "trust": 3.3 }, { "db": "JVNDB", "id": "JVNDB-2021-010258", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202102-218", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-22309", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22309" }, { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "NVD", "id": "CVE-2021-22309" }, { "db": "CNNVD", "id": "CNNVD-202102-218" } ] }, "id": "VAR-202103-0513", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4705830100000001 }, "last_update_date": "2023-12-18T13:07:16.819000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210202-01-fw", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en" }, { "title": "Repair measures for multiple Huawei product information leaks", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=140443" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "CNNVD", "id": "CNNVD-202102-218" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-330", "trust": 1.0 }, { "problemtype": "Use of incomplete or dangerous cryptographic algorithms (CWE-327) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "NVD", "id": "CVE-2021-22309" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22309" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210202-01-fw-cn" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/196186" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22309" }, { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "NVD", "id": "CVE-2021-22309" }, { "db": "CNNVD", "id": "CNNVD-202102-218" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-22309" }, { "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "db": "NVD", "id": "CVE-2021-22309" }, { "db": "CNNVD", "id": "CNNVD-202102-218" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-22T00:00:00", "db": "VULMON", "id": "CVE-2021-22309" }, { "date": "2022-06-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "date": "2021-03-22T18:15:14.433000", "db": "NVD", "id": "CVE-2021-22309" }, { "date": "2021-02-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-218" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-26T00:00:00", "db": "VULMON", "id": "CVE-2021-22309" }, { "date": "2022-06-28T06:51:00", "db": "JVNDB", "id": "JVNDB-2021-010258" }, { "date": "2022-07-12T17:42:04.277000", "db": "NVD", "id": "CVE-2021-22309" }, { "date": "2022-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-218" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-218" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Vulnerabilities in the use of cryptographic algorithms in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010258" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "security feature problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-218" } ], "trust": 0.6 } }
var-201704-0421
Vulnerability from variot
Huawei USG9520 V300R001C01, USG9560 V300R001C01, and USG9580 V300R001C01 allow unauthenticated attackers to send abnormal DHCP request packets to the affected products to trigger a DoS condition. Multiple Huawei products are prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to cause denial-of-service condition. The Huawei USG9520 and others are the unified security gateway products of China's Huawei (Huawei). Several Huawei devices have a denial of service vulnerability. The following devices are affected: Huawei USG9520 V300R001C01, USG9560 V300R001C01, and USG9580 V300R001C01
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0421", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9520", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9560", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9580", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01spca00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01spca00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01spca00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null } ], "sources": [ { "db": "BID", "id": "94405" }, { "db": "JVNDB", "id": "JVNDB-2016-008211" }, { "db": "NVD", "id": "CVE-2016-8796" }, { "db": "CNNVD", "id": "CNNVD-201611-466" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8796" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "94405" } ], "trust": 0.3 }, "cve": "CVE-2016-8796", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8796", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-97616", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8796", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8796", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201611-466", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-97616", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-97616" }, { "db": "JVNDB", "id": "JVNDB-2016-008211" }, { "db": "NVD", "id": "CVE-2016-8796" }, { "db": "CNNVD", "id": "CNNVD-201611-466" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei USG9520 V300R001C01, USG9560 V300R001C01, and USG9580 V300R001C01 allow unauthenticated attackers to send abnormal DHCP request packets to the affected products to trigger a DoS condition. Multiple Huawei products are prone to a remote denial-of-service vulnerability. \nAttackers can exploit this issue to cause denial-of-service condition. The Huawei USG9520 and others are the unified security gateway products of China\u0027s Huawei (Huawei). Several Huawei devices have a denial of service vulnerability. The following devices are affected: Huawei USG9520 V300R001C01, USG9560 V300R001C01, and USG9580 V300R001C01", "sources": [ { "db": "NVD", "id": "CVE-2016-8796" }, { "db": "JVNDB", "id": "JVNDB-2016-008211" }, { "db": "BID", "id": "94405" }, { "db": "VULHUB", "id": "VHN-97616" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8796", "trust": 2.8 }, { "db": "BID", "id": "94405", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2016-008211", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201611-466", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-97616", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97616" }, { "db": "BID", "id": "94405" }, { "db": "JVNDB", "id": "JVNDB-2016-008211" }, { "db": "NVD", "id": "CVE-2016-8796" }, { "db": "CNNVD", "id": "CNNVD-201611-466" } ] }, "id": "VAR-201704-0421", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-97616" } ], "trust": 0.81817396 }, "last_update_date": "2023-12-18T13:08:53.302000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20161116-01-firewall", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en" }, { "title": "Multiple Huawei Repair measures for device denial of service vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=65804" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008211" }, { "db": "CNNVD", "id": "CNNVD-201611-466" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97616" }, { "db": "JVNDB", "id": "JVNDB-2016-008211" }, { "db": "NVD", "id": "CVE-2016-8796" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/94405" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8796" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8796" }, { "trust": 0.3, "url": "http://www.huawei.com" } ], "sources": [ { "db": "VULHUB", "id": "VHN-97616" }, { "db": "BID", "id": "94405" }, { "db": "JVNDB", "id": "JVNDB-2016-008211" }, { "db": "NVD", "id": "CVE-2016-8796" }, { "db": "CNNVD", "id": "CNNVD-201611-466" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-97616" }, { "db": "BID", "id": "94405" }, { "db": "JVNDB", "id": "JVNDB-2016-008211" }, { "db": "NVD", "id": "CVE-2016-8796" }, { "db": "CNNVD", "id": "CNNVD-201611-466" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-02T00:00:00", "db": "VULHUB", "id": "VHN-97616" }, { "date": "2016-11-16T00:00:00", "db": "BID", "id": "94405" }, { "date": "2017-05-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008211" }, { "date": "2017-04-02T20:59:01.843000", "db": "NVD", "id": "CVE-2016-8796" }, { "date": "2016-11-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-466" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-05T00:00:00", "db": "VULHUB", "id": "VHN-97616" }, { "date": "2016-11-24T01:12:00", "db": "BID", "id": "94405" }, { "date": "2017-05-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008211" }, { "date": "2017-04-05T18:14:45.363000", "db": "NVD", "id": "CVE-2016-8796" }, { "date": "2016-11-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-466" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201611-466" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei USG Service disruption in products (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008211" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201611-466" } ], "trust": 0.6 } }
var-201710-0168
Vulnerability from variot
Huawei USG9560/9520/9580 before V300R001C01SPC300 allows remote attackers to cause a memory leak or denial of service (memory exhaustion, reboot and MPU switchover) via a crafted website. Huawei USG9520 , USG9560 ,and USG9580 Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei USG9560, 9520, and 9580 are all USG9500 series firewall devices of China's Huawei (Huawei). Many Huawei products have memory leak vulnerabilities. Attackers can exploit this vulnerability by accessing specific webpages on the web device to cause the main control board to restart and trigger dual-master switching (memory corruption). The following products and versions are affected: Huawei USG9560 V300R001C00, V300R001C01SPC100; USG 9520 V300R001C00, V300R001C01SPC100; USG 9580 V300R001C00, V300R001C01SPC100
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201710-0168", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01spc100" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01spc100" }, { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01spc100" }, { "model": "usg9520", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v300r001c01spc300" }, { "model": "usg9560", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v300r001c01spc300" }, { "model": "usg9580", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v300r001c01spc300" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008420" }, { "db": "NVD", "id": "CVE-2014-9697" }, { "db": "CNNVD", "id": "CNNVD-201710-595" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-9697" } ] }, "cve": "CVE-2014-9697", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-9697", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-77642", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2014-9697", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2014-9697", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201710-595", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-77642", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-77642" }, { "db": "JVNDB", "id": "JVNDB-2014-008420" }, { "db": "NVD", "id": "CVE-2014-9697" }, { "db": "CNNVD", "id": "CNNVD-201710-595" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei USG9560/9520/9580 before V300R001C01SPC300 allows remote attackers to cause a memory leak or denial of service (memory exhaustion, reboot and MPU switchover) via a crafted website. Huawei USG9520 , USG9560 ,and USG9580 Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei USG9560, 9520, and 9580 are all USG9500 series firewall devices of China\u0027s Huawei (Huawei). Many Huawei products have memory leak vulnerabilities. Attackers can exploit this vulnerability by accessing specific webpages on the web device to cause the main control board to restart and trigger dual-master switching (memory corruption). The following products and versions are affected: Huawei USG9560 V300R001C00, V300R001C01SPC100; USG 9520 V300R001C00, V300R001C01SPC100; USG 9580 V300R001C00, V300R001C01SPC100", "sources": [ { "db": "NVD", "id": "CVE-2014-9697" }, { "db": "JVNDB", "id": "JVNDB-2014-008420" }, { "db": "VULHUB", "id": "VHN-77642" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-9697", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2014-008420", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201710-595", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-77642", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-77642" }, { "db": "JVNDB", "id": "JVNDB-2014-008420" }, { "db": "NVD", "id": "CVE-2014-9697" }, { "db": "CNNVD", "id": "CNNVD-201710-595" } ] }, "id": "VAR-201710-0168", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-77642" } ], "trust": 0.64543495 }, "last_update_date": "2023-12-18T12:29:23.293000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20141224-01-USG", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-408141" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=75639" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008420" }, { "db": "CNNVD", "id": "CNNVD-201710-595" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-77642" }, { "db": "JVNDB", "id": "JVNDB-2014-008420" }, { "db": "NVD", "id": "CVE-2014-9697" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-408141.htm" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9697" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9697" } ], "sources": [ { "db": "VULHUB", "id": "VHN-77642" }, { "db": "JVNDB", "id": "JVNDB-2014-008420" }, { "db": "NVD", "id": "CVE-2014-9697" }, { "db": "CNNVD", "id": "CNNVD-201710-595" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-77642" }, { "db": "JVNDB", "id": "JVNDB-2014-008420" }, { "db": "NVD", "id": "CVE-2014-9697" }, { "db": "CNNVD", "id": "CNNVD-201710-595" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-10-17T00:00:00", "db": "VULHUB", "id": "VHN-77642" }, { "date": "2017-11-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008420" }, { "date": "2017-10-17T14:29:00.540000", "db": "NVD", "id": "CVE-2014-9697" }, { "date": "2017-10-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201710-595" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-08T00:00:00", "db": "VULHUB", "id": "VHN-77642" }, { "date": "2017-11-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-008420" }, { "date": "2017-11-08T18:05:15.063000", "db": "NVD", "id": "CVE-2014-9697" }, { "date": "2017-11-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201710-595" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201710-595" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei USG Product depletion vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-008420" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201710-595" } ], "trust": 0.6 } }
var-201802-0549
Vulnerability from variot
The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0549", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c20" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c50" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c30" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c0" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "espace u1981", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "NVD", "id": "CVE-2017-15336" }, { "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15336" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-066" } ], "trust": 0.6 }, "cve": "CVE-2017-15336", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15336", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37973", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106148", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15336", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15336", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37973", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-066", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106148", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "VULHUB", "id": "VHN-106148" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "NVD", "id": "CVE-2017-15336" }, { "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait", "sources": [ { "db": "NVD", "id": "CVE-2017-15336" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "VULHUB", "id": "VHN-106148" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15336", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012482", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-066", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37973", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106148", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "VULHUB", "id": "VHN-106148" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "NVD", "id": "CVE-2017-15336" }, { "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "id": "VAR-201802-0549", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "VULHUB", "id": "VHN-106148" } ], "trust": 1.513978224761905 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37973" } ] }, "last_update_date": "2023-12-18T12:57:04.077000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-sip", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37973)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111629" }, { "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76894" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106148" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "NVD", "id": "CVE-2017-15336" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15336" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15336" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "VULHUB", "id": "VHN-106148" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "NVD", "id": "CVE-2017-15336" }, { "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37973" }, { "db": "VULHUB", "id": "VHN-106148" }, { "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "db": "NVD", "id": "CVE-2017-15336" }, { "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37973" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106148" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "date": "2018-02-15T16:29:00.563000", "db": "NVD", "id": "CVE-2017-15336" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37973" }, { "date": "2018-02-27T00:00:00", "db": "VULHUB", "id": "VHN-106148" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012482" }, { "date": "2018-02-27T15:20:59.077000", "db": "NVD", "id": "CVE-2017-15336" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-066" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-066" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012482" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-066" } ], "trust": 0.6 } }
var-201802-0552
Vulnerability from variot
The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program's insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0552", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "rp200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c20" }, { "model": "nip6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c50" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c30" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c0" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "espace u1981", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "NVD", "id": "CVE-2017-15338" }, { "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15338" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-068" } ], "trust": 0.6 }, "cve": "CVE-2017-15338", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15338", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37975", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-106150", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 3.7, "baseSeverity": "Low", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15338", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15338", "trust": 1.8, "value": "LOW" }, { "author": "CNVD", "id": "CNVD-2017-37975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-068", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106150", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "VULHUB", "id": "VHN-106150" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "NVD", "id": "CVE-2017-15338" }, { "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program\u0027s insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait", "sources": [ { "db": "NVD", "id": "CVE-2017-15338" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "VULHUB", "id": "VHN-106150" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15338", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012484", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-068", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37975", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106150", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "VULHUB", "id": "VHN-106150" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "NVD", "id": "CVE-2017-15338" }, { "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "id": "VAR-201802-0552", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "VULHUB", "id": "VHN-106150" } ], "trust": 1.577000900625 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37975" } ] }, "last_update_date": "2023-12-18T13:48:21.794000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-sip", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37975)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111635" }, { "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76896" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106150" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "NVD", "id": "CVE-2017-15338" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15338" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15338" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "VULHUB", "id": "VHN-106150" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "NVD", "id": "CVE-2017-15338" }, { "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37975" }, { "db": "VULHUB", "id": "VHN-106150" }, { "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "db": "NVD", "id": "CVE-2017-15338" }, { "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37975" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106150" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "date": "2018-02-15T16:29:00.657000", "db": "NVD", "id": "CVE-2017-15338" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37975" }, { "date": "2018-02-27T00:00:00", "db": "VULHUB", "id": "VHN-106150" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012484" }, { "date": "2018-02-27T15:59:16.767000", "db": "NVD", "id": "CVE-2017-15338" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-068" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-068" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012484" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-068" } ], "trust": 0.6 } }
var-201804-0488
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0488", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "svn5800-c", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "svn5600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "svn5600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17251" } ] }, "cve": "CVE-2017-17251", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17251", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08042", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108255", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17251", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17251", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-08042", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1397", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108255", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17251", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013340", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1397", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08042", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108255", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "id": "VAR-201804-0488", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" } ] }, "last_update_date": "2023-12-18T12:36:52.522000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Patch for Huawei H323 Protocol Null Pointer Reference Vulnerability (CNVD-2018-08042)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126617" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79679" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17251" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17251" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08042" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108255" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "date": "2018-04-24T15:29:00.277000", "db": "NVD", "id": "CVE-2017-17251" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08042" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108255" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "date": "2018-06-04T14:03:35.317000", "db": "NVD", "id": "CVE-2017-17251" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1397" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013340" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1397" } ], "trust": 0.6 } }
var-201802-0547
Vulnerability from variot
The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0547", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c30" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c0" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "espace u1981", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "NVD", "id": "CVE-2017-15334" }, { "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15334" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-064" } ], "trust": 0.6 }, "cve": "CVE-2017-15334", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15334", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37971", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106146", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15334", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15334", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37971", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-064", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106146", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "VULHUB", "id": "VHN-106146" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "NVD", "id": "CVE-2017-15334" }, { "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait", "sources": [ { "db": "NVD", "id": "CVE-2017-15334" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "VULHUB", "id": "VHN-106146" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15334", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012480", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-064", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37971", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106146", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "VULHUB", "id": "VHN-106146" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "NVD", "id": "CVE-2017-15334" }, { "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "id": "VAR-201802-0547", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "VULHUB", "id": "VHN-106146" } ], "trust": 1.5724030307936507 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37971" } ] }, "last_update_date": "2023-12-18T12:44:11.937000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-sip", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "title": "Patches for multiple Huawei product SIP backup module buffer overflow vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111625" }, { "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76892" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106146" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "NVD", "id": "CVE-2017-15334" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15334" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15334" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "VULHUB", "id": "VHN-106146" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "NVD", "id": "CVE-2017-15334" }, { "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37971" }, { "db": "VULHUB", "id": "VHN-106146" }, { "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "db": "NVD", "id": "CVE-2017-15334" }, { "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37971" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106146" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "date": "2018-02-15T16:29:00.470000", "db": "NVD", "id": "CVE-2017-15334" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37971" }, { "date": "2018-02-27T00:00:00", "db": "VULHUB", "id": "VHN-106146" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012480" }, { "date": "2018-02-27T15:25:08.907000", "db": "NVD", "id": "CVE-2017-15334" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-064" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-064" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012480" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-064" } ], "trust": 0.6 } }
var-201804-0413
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei's H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0413", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17256" } ] }, "cve": "CVE-2017-17256", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17256", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08045", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108260", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17256", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17256", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08045", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1392", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108260", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei\u0027s H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17256", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013345", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1392", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08045", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108260", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "id": "VAR-201804-0413", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" } ], "trust": 1.4428729955172412 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" } ] }, "last_update_date": "2023-12-18T12:29:03.611000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei patch H323 protocol memory leak vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126611" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79674" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17256" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17256" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08045" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108260" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "date": "2018-04-24T15:29:00.570000", "db": "NVD", "id": "CVE-2017-17256" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08045" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108260" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17256" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1392" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013345" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1392" } ], "trust": 0.6 } }
var-201804-0418
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0418", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17254" } ] }, "cve": "CVE-2017-17254", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17254", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08041", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108258", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17254", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17254", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08041", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1394", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108258", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17254", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013343", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1394", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08041", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108258", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "id": "VAR-201804-0418", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" } ] }, "last_update_date": "2023-12-18T12:02:25.213000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei patch H323 protocol null pointer reference vulnerability (CNVD-2018-08041)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126619" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79676" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17254" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17254" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08041" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108258" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "date": "2018-04-24T15:29:00.463000", "db": "NVD", "id": "CVE-2017-17254" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08041" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108258" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "date": "2018-06-04T14:24:15.660000", "db": "NVD", "id": "CVE-2017-17254" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1394" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013343" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1394" } ], "trust": 0.6 } }
var-201802-0293
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0293", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "dp300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20spc900" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30spc200" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17297" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-673" } ], "trust": 0.6 }, "cve": "CVE-2017-17297", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17297", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37731", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108305", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17297", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17297", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37731", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-673", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108305", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17297", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012618", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-673", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37731", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108305", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "id": "VAR-201802-0293", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" } ], "trust": 1.6466326069426747 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" } ] }, "last_update_date": "2023-12-18T13:29:01.413000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171215-01-buffer", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "title": "Patch for multiple Huawei product buffer overflow vulnerabilities (CNVD-2017-37731)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111263" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77211" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17297" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17297" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37731" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108305" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "date": "2018-02-15T16:29:03.407000", "db": "NVD", "id": "CVE-2017-17297" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37731" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-108305" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "date": "2018-03-09T14:45:48.960000", "db": "NVD", "id": "CVE-2017-17297" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-673" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012618" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-673" } ], "trust": 0.6 } }
var-201804-0415
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei products have a denial of service vulnerability in the H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0415", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17258" } ] }, "cve": "CVE-2017-17258", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17258", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CNVD-2018-08037", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108262", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17258", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17258", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08037", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201804-1390", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108262", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei products have a denial of service vulnerability in the H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17258", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013347", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1390", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08037", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108262", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "id": "VAR-201804-0415", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" } ] }, "last_update_date": "2023-12-18T13:28:57.924000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei\u0027s multiple products H323 protocol denial of service vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126607" }, { "title": "Multiple Huawei product H323 Fixes for protocol resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79672" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17258" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17258" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08037" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108262" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "date": "2018-04-24T15:29:00.713000", "db": "NVD", "id": "CVE-2017-17258" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08037" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108262" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17258" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1390" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013347" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1390" } ], "trust": 0.6 } }
var-201802-0297
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0297", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c13" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20spc900" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30spc200" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "espace u1981 v200r003c20spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17295" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-672" } ], "trust": 0.6 }, "cve": "CVE-2017-17295", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17295", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37729", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108303", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17295", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17295", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37729", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-672", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108303", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-17295", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17295", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2017-012616", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-672", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37729", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108303", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-17295", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "id": "VAR-201802-0297", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" } ], "trust": 1.6466326069426747 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" } ] }, "last_update_date": "2023-12-18T12:44:12.149000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171215-01-buffer", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "title": "Patch of several Huawei product memory leak vulnerabilities (CNVD-2017-37729)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111265" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77210" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108303" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17295" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17295" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37729" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108303" }, { "date": "2018-02-15T00:00:00", "db": "VULMON", "id": "CVE-2017-17295" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "date": "2018-02-15T16:29:03.313000", "db": "NVD", "id": "CVE-2017-17295" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37729" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-108303" }, { "date": "2018-03-09T00:00:00", "db": "VULMON", "id": "CVE-2017-17295" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "date": "2018-03-09T14:39:12.217000", "db": "NVD", "id": "CVE-2017-17295" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-672" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012616" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-672" } ], "trust": 0.6 } }
var-201802-0551
Vulnerability from variot
The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program's insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0551", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c30" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c30" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c0" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "espace u1981", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5800-c", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "NVD", "id": "CVE-2017-15337" }, { "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15337" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-067" } ], "trust": 0.6 }, "cve": "CVE-2017-15337", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15337", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CNVD-2017-37974", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-106149", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 3.7, "baseSeverity": "Low", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15337", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15337", "trust": 1.8, "value": "LOW" }, { "author": "CNVD", "id": "CNVD-2017-37974", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201712-067", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106149", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "VULHUB", "id": "VHN-106149" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "NVD", "id": "CVE-2017-15337" }, { "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300 and other products are all products of China Huawei. HuaweiDP300 is a video conferencing terminal device. IPSModule is an intrusion prevention module. SIPbackup is one of the SIP backup modules. The vulnerability is caused by the program failing to fully verify some of the values in the SIP message. An attacker could exploit the vulnerability by tampering with a message sent to the device to cause a service exception. The vulnerability is caused by the program\u0027s insufficient verification of some packets. The following products and versions are affected: Huawei DP300 Version; IPS Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NGFW Module V100R001C10 Version, V100R001C20 Version, V100R001C30 Version, V500R001C00 Version, V500R001C20 Version, V500R002C00 Version, V500R002C10 Version; NIP6300 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6600 V500R001C00 Version, V500R001C20 Version, V500R001C30 Version, V500R001C50 Version; NIP6800 V500R001C50 Version; RP200 V500R002C00 Version, V600R006C00 Version; SVN5600 wait", "sources": [ { "db": "NVD", "id": "CVE-2017-15337" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "VULHUB", "id": "VHN-106149" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15337", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012483", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-067", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37974", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106149", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "VULHUB", "id": "VHN-106149" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "NVD", "id": "CVE-2017-15337" }, { "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "id": "VAR-201802-0551", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "VULHUB", "id": "VHN-106149" } ], "trust": 1.575048533968254 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37974" } ] }, "last_update_date": "2023-12-18T14:01:21.121000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-sip", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "title": "Patch for multiple Huawei product SIP backup module buffer overflow vulnerability (CNVD-2017-37974)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111631" }, { "title": "Multiple Huawei product SIP Backup module buffer error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76895" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106149" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "NVD", "id": "CVE-2017-15337" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15337" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15337" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "VULHUB", "id": "VHN-106149" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "NVD", "id": "CVE-2017-15337" }, { "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37974" }, { "db": "VULHUB", "id": "VHN-106149" }, { "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "db": "NVD", "id": "CVE-2017-15337" }, { "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37974" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106149" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "date": "2018-02-15T16:29:00.610000", "db": "NVD", "id": "CVE-2017-15337" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37974" }, { "date": "2018-02-27T00:00:00", "db": "VULHUB", "id": "VHN-106149" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012483" }, { "date": "2018-02-27T15:28:16.770000", "db": "NVD", "id": "CVE-2017-15337" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-067" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-067" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012483" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-067" } ], "trust": 0.6 } }
var-201610-0209
Vulnerability from variot
Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote attackers to cause a denial of service (device restart) via an unspecified URL. Multiple Huawei products are prone to a remote denial-of-service vulnerability. The Huawei USG9520 and others are the unified security gateway products of China's Huawei (Huawei). The following versions are affected: Huawei USG9520 V300R001C01; USG9560 V300R001C01; USG9580 V300R001C01
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201610-0209", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9520", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9520", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v300r001c01spca00" }, { "model": "usg9560", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9560", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v300r001c01spca00" }, { "model": "usg9580", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9580", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v300r001c01spca00" }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01spc800", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01spc800", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01spc800", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null } ], "sources": [ { "db": "BID", "id": "93099" }, { "db": "JVNDB", "id": "JVNDB-2016-005102" }, { "db": "NVD", "id": "CVE-2016-8278" }, { "db": "CNNVD", "id": "CNNVD-201609-499" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:huawei:usg9560:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:usg9580:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:usg9520:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8278" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "93099" } ], "trust": 0.3 }, "cve": "CVE-2016-8278", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8278", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-97098", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8278", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8278", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201609-499", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-97098", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-97098" }, { "db": "JVNDB", "id": "JVNDB-2016-005102" }, { "db": "NVD", "id": "CVE-2016-8278" }, { "db": "CNNVD", "id": "CNNVD-201609-499" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote attackers to cause a denial of service (device restart) via an unspecified URL. Multiple Huawei products are prone to a remote denial-of-service vulnerability. The Huawei USG9520 and others are the unified security gateway products of China\u0027s Huawei (Huawei). The following versions are affected: Huawei USG9520 V300R001C01; USG9560 V300R001C01; USG9580 V300R001C01", "sources": [ { "db": "NVD", "id": "CVE-2016-8278" }, { "db": "JVNDB", "id": "JVNDB-2016-005102" }, { "db": "BID", "id": "93099" }, { "db": "VULHUB", "id": "VHN-97098" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8278", "trust": 2.8 }, { "db": "BID", "id": "93099", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2016-005102", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201609-499", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-97098", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97098" }, { "db": "BID", "id": "93099" }, { "db": "JVNDB", "id": "JVNDB-2016-005102" }, { "db": "NVD", "id": "CVE-2016-8278" }, { "db": "CNNVD", "id": "CNNVD-201609-499" } ] }, "id": "VAR-201610-0209", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-97098" } ], "trust": 0.81817396 }, "last_update_date": "2023-12-18T12:20:19.355000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20160921-02-firewall", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en" }, { "title": "Multiple Huawei Product denial of service vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=64236" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-005102" }, { "db": "CNNVD", "id": "CNNVD-201609-499" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97098" }, { "db": "JVNDB", "id": "JVNDB-2016-005102" }, { "db": "NVD", "id": "CVE-2016-8278" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/93099" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8278" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-8278" }, { "trust": 0.3, "url": "http://www.huawei.com" } ], "sources": [ { "db": "VULHUB", "id": "VHN-97098" }, { "db": "BID", "id": "93099" }, { "db": "JVNDB", "id": "JVNDB-2016-005102" }, { "db": "NVD", "id": "CVE-2016-8278" }, { "db": "CNNVD", "id": "CNNVD-201609-499" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-97098" }, { "db": "BID", "id": "93099" }, { "db": "JVNDB", "id": "JVNDB-2016-005102" }, { "db": "NVD", "id": "CVE-2016-8278" }, { "db": "CNNVD", "id": "CNNVD-201609-499" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-10-03T00:00:00", "db": "VULHUB", "id": "VHN-97098" }, { "date": "2016-09-21T00:00:00", "db": "BID", "id": "93099" }, { "date": "2016-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-005102" }, { "date": "2016-10-03T21:59:11.693000", "db": "NVD", "id": "CVE-2016-8278" }, { "date": "2016-09-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201609-499" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-10-06T00:00:00", "db": "VULHUB", "id": "VHN-97098" }, { "date": "2016-09-23T00:00:00", "db": "BID", "id": "93099" }, { "date": "2016-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-005102" }, { "date": "2016-10-06T17:18:30.707000", "db": "NVD", "id": "CVE-2016-8278" }, { "date": "2016-10-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201609-499" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201609-499" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei USG Service disruption in product software (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-005102" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201609-499" } ], "trust": 0.6 } }
var-201802-0292
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0292", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "tp3106", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "te50", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c10" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20spc900" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30spc200" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "ar1200 v200r005c20spc026t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17296" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-674" } ], "trust": 0.6 }, "cve": "CVE-2017-17296", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17296", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37732", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108304", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17296", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17296", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37732", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-674", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108304", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17296", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012617", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-674", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37732", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108304", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "id": "VAR-201802-0292", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" } ], "trust": 1.6473038949056598 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" } ] }, "last_update_date": "2023-12-18T12:50:54.701000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171215-01-buffer", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "title": "Patch of several Huawei product memory leak vulnerabilities (CNVD-2017-37732)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111261" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77212" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17296" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17296" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37732" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108304" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "date": "2018-02-15T16:29:03.360000", "db": "NVD", "id": "CVE-2017-17296" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37732" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108304" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17296" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-674" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012617" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-674" } ], "trust": 0.6 } }
var-201804-0414
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei's H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0414", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17257" } ] }, "cve": "CVE-2017-17257", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17257", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08046", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108261", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17257", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17257", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08046", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1391", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108261", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-17257", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei\u0027s H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17257", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2017-013346", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1391", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08046", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108261", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-17257", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "id": "VAR-201804-0414", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" } ] }, "last_update_date": "2023-12-18T13:33:53.041000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Patch for Huawei H323 Protocol Memory Leak Vulnerability (CNVD-2018-08046)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126609" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79673" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108261" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17257" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17257" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/772.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08046" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108261" }, { "date": "2018-04-24T00:00:00", "db": "VULMON", "id": "CVE-2017-17257" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "date": "2018-04-24T15:29:00.617000", "db": "NVD", "id": "CVE-2017-17257" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08046" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108261" }, { "date": "2019-10-03T00:00:00", "db": "VULMON", "id": "CVE-2017-17257" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17257" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1391" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013346" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1391" } ], "trust": 0.6 } }
var-201804-0416
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0416", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar160", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17253" } ] }, "cve": "CVE-2017-17253", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17253", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08043", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108257", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17253", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17253", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08043", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1395", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108257", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17253", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013342", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1395", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08043", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108257", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "id": "VAR-201804-0416", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" } ] }, "last_update_date": "2023-12-18T14:01:18.501000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei\u0027s multiple products H323 protocol read cross-border vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126615" }, { "title": "Multiple Huawei product H323 Fix for protocol buffer error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79677" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17253" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17253" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08043" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108257" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "date": "2018-04-24T15:29:00.383000", "db": "NVD", "id": "CVE-2017-17253" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08043" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108257" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "date": "2018-06-04T14:07:22.533000", "db": "NVD", "id": "CVE-2017-17253" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1395" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013342" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1395" } ], "trust": 0.6 } }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de fuga de memoria en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dado la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda provocar una fuga de memoria y acabar con una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2017-17257", "lastModified": "2024-11-21T03:17:43.737", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.617", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "matchCriteriaId": "37F044EC-B6CB-4311-859B-C061B1049D3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A73298C1-595F-4A64-AA67-FF56D53BDEF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900 y V200R003C30SPC200 tienen una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante remoto no autenticado podr\u00eda enviar paquetes SIP especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los paquetes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-17297", "lastModified": "2024-11-21T03:17:46.770", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.407", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | usg9500_firmware | v500r001c30spc200 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00spc200 | |
huawei | usg9500 | - | |
huawei | usg9520_firmware | v500r005c00 | |
huawei | usg9520 | - | |
huawei | usg9560_firmware | v500r005c00 | |
huawei | usg9560 | - | |
huawei | usg9580_firmware | v500r005c00 | |
huawei | usg9580 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "C0BF5257-8CD1-4951-9C53-07B85D468F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "ADA71C5D-4B11-401D-AEC9-907204C21476", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "6CAE4B21-DB0F-46BA-AEEF-878CFE2CB120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "752FD81F-0750-4200-B732-304306D31BF9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F890E352-DB01-4BF0-A709-0F63AE3F91AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is insecure algorithm vulnerability in Huawei products. A module uses less random input in a secure mechanism. Attackers can exploit this vulnerability by brute forcing to obtain sensitive message. This can lead to information leak. Affected product versions include:USG9500 versions V500R001C30SPC200, V500R001C60SPC500,V500R005C00SPC200;USG9520 versions V500R005C00;USG9560 versions V500R005C00;USG9580 versions V500R005C00." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de algoritmo no seguro en unos productos Huawei.\u0026#xa0;Un m\u00f3dulo usa una entrada poco aleatoria en un mecanismo seguro.\u0026#xa0;Unos atacantes pueden explotar esta vulnerabilidad mediante fuerza bruta para obtener mensajes confidenciales.\u0026#xa0;Esto puede conllevar a un filtrado de informaci\u00f3n.\u0026#xa0;Las versiones de producto afectadas incluyen: USG9500 versiones V500R001C30SPC200, V500R001C60SPC500, V500R005C00SPC200; USG9520 versiones V500R005C00; USG9560 versiones V500R005C00; USG9580 versiones V500R005C00" } ], "id": "CVE-2021-22309", "lastModified": "2024-11-21T05:49:53.087", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-22T18:15:14.433", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210202-01-fw-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-330" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de fuga de memoria en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dado la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda provocar una fuga de memoria y acabar con una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2017-17256", "lastModified": "2024-11-21T03:17:43.567", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.570", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "El m\u00f3dulo SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante tendr\u00eda que averiguar la forma de manipular mensajes espec\u00edficos en los productos afectados. Dada la validaci\u00f3n insuficiente de los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15337", "lastModified": "2024-11-21T03:14:29.633", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.610", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "matchCriteriaId": "37F044EC-B6CB-4311-859B-C061B1049D3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A73298C1-595F-4A64-AA67-FF56D53BDEF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900 y V200R003C30SPC200 tienen una vulnerabilidad de fuga de memoria. Un atacante remoto no autenticado podr\u00eda enviar paquetes H323 especialmente manipulados a los productos afectados. Dado que no se libera la memoria asignada correctamente para gestionar los paquetes, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar una fuga de memoria y que algunos servicios funcionen de manera err\u00f3nea." } ], "id": "CVE-2017-17296", "lastModified": "2024-11-21T03:17:46.610", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.360", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17255", "lastModified": "2024-11-21T03:17:43.403", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.527", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "matchCriteriaId": "37F044EC-B6CB-4311-859B-C061B1049D3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A73298C1-595F-4A64-AA67-FF56D53BDEF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900 y V200R003C30SPC200 tienen una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante remoto no autenticado podr\u00eda enviar paquetes SIP especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los paquetes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-17295", "lastModified": "2024-11-21T03:17:46.440", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.313", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
psirt@huawei.com | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en | Vendor Advisory | |
psirt@huawei.com | http://www.securityfocus.com/bid/94405 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/94405 | Third Party Advisory, VDB Entry |
Vendor | Product | Version | |
---|---|---|---|
huawei | usg9520_firmware | v300r001c01 | |
huawei | usg9520 | - | |
huawei | usg9580_firmware | v300r001c01 | |
huawei | usg9580 | - | |
huawei | usg9560_firmware | v300r001c01 | |
huawei | usg9560 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei USG9520 V300R001C01, USG9560 V300R001C01, and USG9580 V300R001C01 allow unauthenticated attackers to send abnormal DHCP request packets to the affected products to trigger a DoS condition." }, { "lang": "es", "value": "Huawei USG9520 V300R001C01, USG9560 V300R001C01 y USG9580 V300R001C01 permiten a atacantes no autenticados enviar paquetes de peticiones DHCP anormales a los productos afectados para desencadenar una condici\u00f3n de DoS." } ], "id": "CVE-2016-8796", "lastModified": "2024-11-21T03:00:05.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-02T20:59:01.843", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en" }, { "source": "psirt@huawei.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94405" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161116-01-firewall-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94405" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "La caracter\u00edstica de copia de seguridad SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante podr\u00eda enviar mensajes especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15336", "lastModified": "2024-11-21T03:14:29.480", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.563", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17254", "lastModified": "2024-11-21T03:17:43.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.463", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "D15C564B-B409-4304-AF39-AD971BC8E82B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E933011-8C8D-47C2-BD80-1D7D040755F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0BC535D5-0C05-4695-976F-ACF447431A6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "611E69A3-AB62-4584-B611-93583D84FCB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "6F64B04C-27B1-4621-86B3-827D6F83D3B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*", "matchCriteriaId": "0892BC18-F3D0-4B0A-8F6D-E0C2A98E8A71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device." }, { "lang": "es", "value": "Los dispositivos Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02 y V100R011C03 tienen una vulnerabilidad de fuga de memoria en el protocolo H323. Esta vulnerabilidad se debe a una protecci\u00f3n de de verificaci\u00f3n de paquetes insuficiente. Un atacante remoto no autenticado podr\u00eda explotar esta vulnerabilidad enviando paquetes manipulados. Una explotaci\u00f3n con \u00e9xito podr\u00eda provocar una fuga de memoria y una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado." } ], "id": "CVE-2017-15332", "lastModified": "2024-11-21T03:14:28.893", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.377", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de lectura fuera de l\u00edmites en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados con par\u00e1metros espec\u00edficos y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17253", "lastModified": "2024-11-21T03:17:43.067", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.383", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "El m\u00f3dulo SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante tendr\u00eda que averiguar la forma de manipular mensajes espec\u00edficos en los productos afectados. Dada la validaci\u00f3n insuficiente de los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15339", "lastModified": "2024-11-21T03:14:29.927", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.720", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de gesti\u00f3n de recursos en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados si se fracasa a la hora de solicitarlos a la memoria. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17258", "lastModified": "2024-11-21T03:17:43.903", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.713", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
psirt@huawei.com | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en | Vendor Advisory | |
psirt@huawei.com | http://www.securityfocus.com/bid/93097 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/93097 | Third Party Advisory, VDB Entry |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:huawei:usg9520:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "AFDA4024-6672-4E0A-BB78-A5F434A09DF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:usg9560:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "4182E83F-0C59-473F-B359-350741D0DF65", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:usg9580:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D13D385A-3BD1-4641-AE38-4653EFD9CBF8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote authenticated users to cause a denial of service (device restart) via an unspecified command parameter." }, { "lang": "es", "value": "Gateways de seguridad unificada Huawei USG9520, USG9560 y USG9580 con software en versiones anteriores a V300R001C01SPCa00 permiten a usuarios remotos autenticados provocar una denegaci\u00f3n de servicio (reinicio del dispositivo) a trav\u00e9s de un par\u00e1metro de comando no especificado." } ], "id": "CVE-2016-8277", "lastModified": "2024-11-21T02:59:03.883", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-10-03T21:59:10.583", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en" }, { "source": "psirt@huawei.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93097" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-01-firewall-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93097" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "D15C564B-B409-4304-AF39-AD971BC8E82B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E933011-8C8D-47C2-BD80-1D7D040755F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0BC535D5-0C05-4695-976F-ACF447431A6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "611E69A3-AB62-4584-B611-93583D84FCB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "6F64B04C-27B1-4621-86B3-827D6F83D3B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*", "matchCriteriaId": "0892BC18-F3D0-4B0A-8F6D-E0C2A98E8A71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot." }, { "lang": "es", "value": "Los dispositivos Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02 y V100R011C03 tienen una vulnerabilidad de lectura fuera de l\u00edmites en el protocolo H323. Un atacante remoto no autenticado podr\u00eda enviar paquetes manipulados a los productos afectados. Dada la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda hacer que el proceso se reinicie." } ], "id": "CVE-2017-15331", "lastModified": "2024-11-21T03:14:28.733", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.330", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "La caracter\u00edstica de copia de seguridad SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante podr\u00eda enviar mensajes especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15334", "lastModified": "2024-11-21T03:14:29.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.470", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "La caracter\u00edstica de copia de seguridad SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante podr\u00eda enviar mensajes especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15335", "lastModified": "2024-11-21T03:14:29.333", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.517", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de lectura fuera de l\u00edmites en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados con par\u00e1metros espec\u00edficos y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17252", "lastModified": "2024-11-21T03:17:42.880", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.337", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "El m\u00f3dulo SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante tendr\u00eda que averiguar la forma de manipular mensajes espec\u00edficos en los productos afectados. Dada la validaci\u00f3n insuficiente de los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15338", "lastModified": "2024-11-21T03:14:29.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.657", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | usg9560_firmware | v300r001c00 | |
huawei | usg9560_firmware | v300r001c01spc100 | |
huawei | usg9560 | - | |
huawei | usg9520_firmware | v300r001c00 | |
huawei | usg9520_firmware | v300r001c01spc100 | |
huawei | usg9520 | - | |
huawei | usg9580_firmware | v300r001c00 | |
huawei | usg9580_firmware | v300r001c01spc100 | |
huawei | usg9580 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "A3579DD6-8D1F-4E2C-8B2A-75CDB8E918AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AAE6EC53-DA37-4E4F-8810-4AB5BB4B793A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2CB5B58D-B0C4-40F7-87BB-4A830FEFCAEA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "41B04E17-E14A-4BD3-8EE4-27FB7F71626F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "73A66B7A-8F1E-4E1C-A6A0-857FDD4E5ECD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6FCB557E-A4F8-406E-A7B8-0148280E059E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei USG9560/9520/9580 before V300R001C01SPC300 allows remote attackers to cause a memory leak or denial of service (memory exhaustion, reboot and MPU switchover) via a crafted website." }, { "lang": "es", "value": "Huawei USG9560/9520/9580 en versiones anteriores a la V300R001C01SPC300 permite que atacantes remotos provoquen una fuga de memoria o una denegaci\u00f3n de servicio (agotamiento de memoria, reinicio y cambio MPU) mediante un sitio web manipulado." } ], "id": "CVE-2014-9697", "lastModified": "2024-11-21T02:21:28.270", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-10-17T14:29:00.540", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-408141.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-408141.htm" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17251", "lastModified": "2024-11-21T03:17:42.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.277", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
psirt@huawei.com | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en | Vendor Advisory | |
psirt@huawei.com | http://www.securityfocus.com/bid/93099 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/93099 | Third Party Advisory, VDB Entry |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:huawei:usg9520:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "AFDA4024-6672-4E0A-BB78-A5F434A09DF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:usg9560:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "4182E83F-0C59-473F-B359-350741D0DF65", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:usg9580:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D13D385A-3BD1-4641-AE38-4653EFD9CBF8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei USG9520, USG9560, and USG9580 unified security gateways with software before V300R001C01SPCa00 allow remote attackers to cause a denial of service (device restart) via an unspecified URL." }, { "lang": "es", "value": "Gateways de seguridad unificada Huawei USG9520, USG9560 y USG9580 con software en versiones anteriores a V300R001C01SPCa00 permiten a atacantes remotos provocar una denegaci\u00f3n de servicio (reinicio del dispositivo) a trav\u00e9s de una URL no especificada." } ], "id": "CVE-2016-8278", "lastModified": "2024-11-21T02:59:03.993", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-10-03T21:59:11.693", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en" }, { "source": "psirt@huawei.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93099" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93099" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }