All the vulnerabilites related to huawei - viewpoint_9030_firmware
cve-2017-15331
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 19:50
Severity ?
EPSS score ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*]" } ] } ], "datePublic": "2017-11-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15331", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15331", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15338
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 19:50
Severity ?
EPSS score ?
Summary
The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.494Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15338", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15338", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.494Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17258
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:43
Severity ?
EPSS score ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.977Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "resource management", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17258", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "resource management" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17258", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.977Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17298
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 20:51
Severity ?
EPSS score ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, ViewPoint 9030 V100R011C02, V100R011C03 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted certificates to the affected products. Due to insufficient validation of the certificates, successful exploit may cause buffer overflow and some service abnormal.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206,ViewPoint9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.531Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206,ViewPoint9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, ViewPoint 9030 V100R011C02, V100R011C03 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted certificates to the affected products. Due to insufficient validation of the certificates, successful exploit may cause buffer overflow and some service abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17298", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206,ViewPoint9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, ViewPoint 9030 V100R011C02, V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, ViewPoint 9030 V100R011C02, V100R011C03 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted certificates to the affected products. Due to insufficient validation of the certificates, successful exploit may cause buffer overflow and some service abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17298", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.531Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17251
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:43
Severity ?
EPSS score ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.849Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "null pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17251", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "null pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17251", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.849Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19415
Vulnerability from cvelistv5
Published
2020-07-08 16:58
Modified
2024-08-05 02:16
Severity ?
EPSS score ?
Summary
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en.
References
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | AR120-S |
Version: V200R006C10 Version: V200R007C00 Version: V200R008C20 V200R008C30 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.092Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10SPC300" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR160", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C16PWE" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C11" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" } ] }, { "product": "AR510", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C15" }, { "status": "affected", "version": "V200R006C16" }, { "status": "affected", "version": "V200R006C17" }, { "status": "affected", "version": "V200R007C00SPC180T" }, { "status": "affected", "version": "V200R007C00SPC600" }, { "status": "affected", "version": "V200R007C00SPC900" }, { "status": "affected", "version": "V200R007C00SPCb00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "DP300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "IPS Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NGFW Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C10" } ] }, { "product": "NIP6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NetEngine16EX", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "RSE6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "SMC2.0", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R003C00SPC200T" }, { "status": "affected", "version": "V100R003C00SPC300T" }, { "status": "affected", "version": "V100R003C00SPC301T" }, { "status": "affected", "version": "V100R003C10" }, { "status": "affected", "version": "V100R005C00SPC100" }, { "status": "affected", "version": "V100R005C00SPC101B001T" }, { "status": "affected", "version": "V100R005C00SPC102" }, { "status": "affected", "version": "V100R005C00SPC103" }, { "status": "affected", "version": "V100R005C00SPC200" }, { "status": "affected", "version": "V100R005C00SPC201T" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "SRG1300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG2300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG3300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SVN5600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800-C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SeMG9811", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC500" }, { "status": "affected", "version": "V300R001C01SPC500T" }, { "status": "affected", "version": "V300R001C01SPC700" }, { "status": "affected", "version": "V300R001C01SPCa00" } ] }, { "product": "Secospace USG6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C00" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "SoftCo", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C01SPC300" }, { "status": "affected", "version": "V200R001C01SPC400" }, { "status": "affected", "version": "V200R001C01SPC500" }, { "status": "affected", "version": "V200R001C01SPC600" }, { "status": "affected", "version": "V200R001C01SPH703" }, { "status": "affected", "version": "V200R003C00SPC100" }, { "status": "affected", "version": "V200R003C00SPC200" }, { "status": "affected", "version": "V200R003C00SPC300" }, { "status": "affected", "version": "V200R003C00SPC500" }, { "status": "affected", "version": "V200R003C20" } ] }, { "product": "TE30", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C02SPC100" }, { "status": "affected", "version": "V100R001C02SPC200 V100R001C10" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE40", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE50", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE60", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC100" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC300" }, { "status": "affected", "version": "V100R001C10SPC400" }, { "status": "affected", "version": "V100R001C10SPC500" }, { "status": "affected", "version": "V100R001C10SPC600" }, { "status": "affected", "version": "V100R001C10SPC800" }, { "status": "affected", "version": "V100R003C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC800" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCa00" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "V600R006C00SPC200" } ] }, { "product": "TP3206", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R002C00" } ] }, { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01" }, { "status": "affected", "version": "V300R001C20" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "USG9520", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC800PWE" } ] }, { "product": "USG9560", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C20SPC300" } ] }, { "product": "VP9660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C02SPC100" }, { "status": "affected", "version": "V200R001C02SPC200" }, { "status": "affected", "version": "V200R001C02SPC300" }, { "status": "affected", "version": "V200R001C02SPC300T" }, { "status": "affected", "version": "V200R001C02SPC400" }, { "status": "affected", "version": "V200R001C30SPC100" }, { "status": "affected", "version": "V200R001C30SPC100B015T" }, { "status": "affected", "version": "V200R001C30SPC101" }, { "status": "affected", "version": "V200R001C30SPC101TB015" }, { "status": "affected", "version": "V200R001C30SPC102T" }, { "status": "affected", "version": "V200R001C30SPC103T" }, { "status": "affected", "version": "V200R001C30SPC104T" }, { "status": "affected", "version": "V200R001C30SPC200" }, { "status": "affected", "version": "V200R001C30SPC200B022T" }, { "status": "affected", "version": "V200R001C30SPC201B023T" }, { "status": "affected", "version": "V200R001C30SPC202B025T" }, { "status": "affected", "version": "V200R001C30SPC203T" }, { "status": "affected", "version": "V200R001C30SPC206T" }, { "status": "affected", "version": "V200R001C30SPC207T" }, { "status": "affected", "version": "V200R001C30SPC208T" }, { "status": "affected", "version": "V200R001C30SPC209T" }, { "status": "affected", "version": "V200R001C30SPC300" }, { "status": "affected", "version": "V200R001C30SPC400" }, { "status": "affected", "version": "V200R001C30SPC400B001" }, { "status": "affected", "version": "V200R001C30SPC400T" }, { "status": "affected", "version": "V200R001C30SPC401T" }, { "status": "affected", "version": "V200R001C30SPC402T" }, { "status": "affected", "version": "V200R001C30SPC403T" }, { "status": "affected", "version": "V200R001C30SPC404T" }, { "status": "affected", "version": "V200R001C30SPC405T" }, { "status": "affected", "version": "V200R001C30SPC600" }, { "status": "affected", "version": "V200R001C30SPC700" }, { "status": "affected", "version": "V200R001C30SPC700T" }, { "status": "affected", "version": "V200R001C30SPC701T" }, { "status": "affected", "version": "V200R001C30SPC702T" }, { "status": "affected", "version": "V200R001C30SPC703T" }, { "status": "affected", "version": "V200R001C30SPC800" }, { "status": "affected", "version": "V200R001C30SPC800T" }, { "status": "affected", "version": "V200R001C30SPC900" }, { "status": "affected", "version": "V200R001C30SPCa00" }, { "status": "affected", "version": "V200R001C30SPCa00T" }, { "status": "affected", "version": "V200R001C30SPCa01" }, { "status": "affected", "version": "V200R001C30SPCa01T" }, { "status": "affected", "version": "V200R001C30SPCa02T" }, { "status": "affected", "version": "V200R001C30SPCb00" }, { "status": "affected", "version": "V200R001C30SPCc00" }, { "status": "affected", "version": "V200R001C30SPCd00" }, { "status": "affected", "version": "V200R001C30SPCd00T" }, { "status": "affected", "version": "V200R001C30SPCd01T" }, { "status": "affected", "version": "V200R001C30SPCd" } ] }, { "product": "ViewPoint 8660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R008C03B013SP02" }, { "status": "affected", "version": "V100R008C03B013SP03" }, { "status": "affected", "version": "V100R008C03B013SP04" }, { "status": "affected", "version": "V100R008C03SPC100" }, { "status": "affected", "version": "V100R008C03SPC200" }, { "status": "affected", "version": "V100R008C03SPC300" }, { "status": "affected", "version": "V100R008C03SPC400" }, { "status": "affected", "version": "V100R008C03SPC500" }, { "status": "affected", "version": "V100R008C03SPC600" }, { "status": "affected", "version": "V100R008C03SPC700" }, { "status": "affected", "version": "V100R008C03SPC800" }, { "status": "affected", "version": "V100R008C03SPC900" }, { "status": "affected", "version": "V100R008C03SPCa00" }, { "status": "affected", "version": "V100R008C03SPCb00" }, { "status": "affected", "version": "V100R008C03SPCc00" } ] }, { "product": "ViewPoint 9030", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R011C02SPC100" }, { "status": "affected", "version": "V100R011C03B012SP15" }, { "status": "affected", "version": "V100R011C03B012SP16" }, { "status": "affected", "version": "V100R011C03B015SP03" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100B012" }, { "status": "affected", "version": "V100R011C03SPC100" }, { "status": "affected", "version": "V100R011C03SPC200" }, { "status": "affected", "version": "V100R011C03SPC300" }, { "status": "affected", "version": "V100R011C03SPC400" }, { "status": "affected", "version": "V100R011C03SPC500" } ] }, { "product": "eSpace U1910", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1911", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1930", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1960", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500" }, { "status": "affected", "version": "V100R001C20LCRW01T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC600T" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1980", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500T" }, { "status": "affected", "version": "V100R001C20SPC502" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1981", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC700" }, { "status": "affected", "version": "V100R001C20SPH702" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] } ], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-08T16:58:31", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-19415", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150-S", "version": { "version_data": [ { "version_value": "V200R006C10SPC300" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR160", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR2200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C16PWE" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "AR2200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C11" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3600", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" } ] } }, { "product_name": "AR510", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C15" }, { "version_value": "V200R006C16" }, { "version_value": "V200R006C17" }, { "version_value": "V200R007C00SPC180T" }, { "version_value": "V200R007C00SPC600" }, { "version_value": "V200R007C00SPC900" }, { "version_value": "V200R007C00SPCb00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "DP300", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "IPS Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NGFW Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C10" } ] } }, { "product_name": "NIP6300", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6600", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "NetEngine16EX", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "RSE6500", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "SMC2.0", "version": { "version_data": [ { "version_value": "V100R003C00SPC200T" }, { "version_value": "V100R003C00SPC300T" }, { "version_value": "V100R003C00SPC301T" }, { "version_value": "V100R003C10" }, { "version_value": "V100R005C00SPC100" }, { "version_value": "V100R005C00SPC101B001T" }, { "version_value": "V100R005C00SPC102" }, { "version_value": "V100R005C00SPC103" }, { "version_value": "V100R005C00SPC200" }, { "version_value": "V100R005C00SPC201T" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "SRG1300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG2300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG3300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SVN5600", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800-C", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SeMG9811", "version": { "version_data": [ { "version_value": "V300R001C01SPC500" }, { "version_value": "V300R001C01SPC500T" }, { "version_value": "V300R001C01SPC700" }, { "version_value": "V300R001C01SPCa00" } ] } }, { "product_name": "Secospace USG6300", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "Secospace USG6500", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V100R001C00" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "SoftCo", "version": { "version_data": [ { "version_value": "V200R001C01SPC300" }, { "version_value": "V200R001C01SPC400" }, { "version_value": "V200R001C01SPC500" }, { "version_value": "V200R001C01SPC600" }, { "version_value": "V200R001C01SPH703" }, { "version_value": "V200R003C00SPC100" }, { "version_value": "V200R003C00SPC200" }, { "version_value": "V200R003C00SPC300" }, { "version_value": "V200R003C00SPC500" }, { "version_value": "V200R003C20" } ] } }, { "product_name": "TE30", "version": { "version_data": [ { "version_value": "V100R001C02SPC100" }, { "version_value": "V100R001C02SPC200 V100R001C10" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE40", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE50", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "TE60", "version": { "version_data": [ { "version_value": "V100R001C01SPC100" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC400" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V100R003C00" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" } ] } }, { "product_name": "TP3206", "version": { "version_data": [ { "version_value": "V100R002C00" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V300R001C01" }, { "version_value": "V300R001C20" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "USG9520", "version": { "version_data": [ { "version_value": "V300R001C01SPC800PWE" } ] } }, { "product_name": "USG9560", "version": { "version_data": [ { "version_value": "V300R001C20SPC300" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "VP9660", "version": { "version_data": [ { "version_value": "V200R001C02SPC100" }, { "version_value": "V200R001C02SPC200" }, { "version_value": "V200R001C02SPC300" }, { "version_value": "V200R001C02SPC300T" }, { "version_value": "V200R001C02SPC400" }, { "version_value": "V200R001C30SPC100" }, { "version_value": "V200R001C30SPC100B015T" }, { "version_value": "V200R001C30SPC101" }, { "version_value": "V200R001C30SPC101TB015" }, { "version_value": "V200R001C30SPC102T" }, { "version_value": "V200R001C30SPC103T" }, { "version_value": "V200R001C30SPC104T" }, { "version_value": "V200R001C30SPC200" }, { "version_value": "V200R001C30SPC200B022T" }, { "version_value": "V200R001C30SPC201B023T" }, { "version_value": "V200R001C30SPC202B025T" }, { "version_value": "V200R001C30SPC203T" }, { "version_value": "V200R001C30SPC206T" }, { "version_value": "V200R001C30SPC207T" }, { "version_value": "V200R001C30SPC208T" }, { "version_value": "V200R001C30SPC209T" }, { "version_value": "V200R001C30SPC300" }, { "version_value": "V200R001C30SPC400" }, { "version_value": "V200R001C30SPC400B001" }, { "version_value": "V200R001C30SPC400T" }, { "version_value": "V200R001C30SPC401T" }, { "version_value": "V200R001C30SPC402T" }, { "version_value": "V200R001C30SPC403T" }, { "version_value": "V200R001C30SPC404T" }, { "version_value": "V200R001C30SPC405T" }, { "version_value": "V200R001C30SPC600" }, { "version_value": "V200R001C30SPC700" }, { "version_value": "V200R001C30SPC700T" }, { "version_value": "V200R001C30SPC701T" }, { "version_value": "V200R001C30SPC702T" }, { "version_value": "V200R001C30SPC703T" }, { "version_value": "V200R001C30SPC800" }, { "version_value": "V200R001C30SPC800T" }, { "version_value": "V200R001C30SPC900" }, { "version_value": "V200R001C30SPCa00" }, { "version_value": "V200R001C30SPCa00T" }, { "version_value": "V200R001C30SPCa01" }, { "version_value": "V200R001C30SPCa01T" }, { "version_value": "V200R001C30SPCa02T" }, { "version_value": "V200R001C30SPCb00" }, { "version_value": "V200R001C30SPCc00" }, { "version_value": "V200R001C30SPCd00" }, { "version_value": "V200R001C30SPCd00T" }, { "version_value": "V200R001C30SPCd01T" }, { "version_value": "V200R001C30SPCd" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "ViewPoint 8660", "version": { "version_data": [ { "version_value": "V100R008C03B013SP02" }, { "version_value": "V100R008C03B013SP03" }, { "version_value": "V100R008C03B013SP04" }, { "version_value": "V100R008C03SPC100" }, { "version_value": "V100R008C03SPC200" }, { "version_value": "V100R008C03SPC300" }, { "version_value": "V100R008C03SPC400" }, { "version_value": "V100R008C03SPC500" }, { "version_value": "V100R008C03SPC600" }, { "version_value": "V100R008C03SPC700" }, { "version_value": "V100R008C03SPC800" }, { "version_value": "V100R008C03SPC900" }, { "version_value": "V100R008C03SPCa00" }, { "version_value": "V100R008C03SPCb00" }, { "version_value": "V100R008C03SPCc00" } ] } }, { "product_name": "ViewPoint 9030", "version": { "version_data": [ { "version_value": "V100R011C02SPC100" }, { "version_value": "V100R011C03B012SP15" }, { "version_value": "V100R011C03B012SP16" }, { "version_value": "V100R011C03B015SP03" }, { "version_value": "V100R011C03LGWL01SPC100" }, { "version_value": "V100R011C03LGWL01SPC100B012" }, { "version_value": "V100R011C03SPC100" }, { "version_value": "V100R011C03SPC200" }, { "version_value": "V100R011C03SPC300" }, { "version_value": "V100R011C03SPC400" }, { "version_value": "V100R011C03SPC500" } ] } }, { "product_name": "eSpace U1910", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1911", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1930", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "eSpace U1960", "version": { "version_data": [ { "version_value": "V100R001C01SPC500" }, { "version_value": "V100R001C20LCRW01T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC600T" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1980", "version": { "version_data": [ { "version_value": "V100R001C01SPC500T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500T" }, { "version_value": "V100R001C20SPC502" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1981", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC700" }, { "version_value": "V100R001C20SPH702" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V100R001C30" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-19415", "datePublished": "2020-07-08T16:58:31", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-05T02:16:47.092Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17295
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 20:51
Severity ?
EPSS score ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17295", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17295", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.562Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17151
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 20:43
Severity ?
EPSS score ?
Summary
Huawei AR100, AR100-S, AR110-S, AR120, AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR510, DP300, NetEngine16EX, RP200, SRG1300, SRG2300, SRG3300, TE30, TE40, TE50, TE60, TP3106, TP3206, ViewPoint 8660, and ViewPoint 9030 have an insufficient validation vulnerability. Since packet validation is insufficient, an unauthenticated attacker may send special H323 packets to exploit the vulnerability. Successful exploit could allow the attacker to send malicious packets and result in DOS attacks.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR100,AR100-S,AR110-S,AR120,AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206,ViewPoint 8660,ViewPoint 9030 |
Version: AR100 V200R008C20SPC700, V200R008C20SPC700PWE, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR100-S V200R007C00SPCa00, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR110-S V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20SPC800, V200R008C30, AR120 V200R006C10, V200R006C10SPC300, V200R006C10SPC300PWE, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR120-S V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCa00, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR1200 V200R006C10, V200R006C10PWE, V200R006C10SPC030, V200R006C10SPC300, V200R006C10SPC300PWE, V200R006C10SPC600, V200R ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.850Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR100,AR100-S,AR110-S,AR120,AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206,ViewPoint 8660,ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR100 V200R008C20SPC700, V200R008C20SPC700PWE, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR100-S V200R007C00SPCa00, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR110-S V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20SPC800, V200R008C30, AR120 V200R006C10, V200R006C10SPC300, V200R006C10SPC300PWE, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR120-S V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCa00, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR1200 V200R006C10, V200R006C10PWE, V200R006C10SPC030, V200R006C10SPC300, V200R006C10SPC300PWE, V200R006C10SPC600, V200R ...[truncated*]" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR100, AR100-S, AR110-S, AR120, AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR510, DP300, NetEngine16EX, RP200, SRG1300, SRG2300, SRG3300, TE30, TE40, TE50, TE60, TP3106, TP3206, ViewPoint 8660, and ViewPoint 9030 have an insufficient validation vulnerability. Since packet validation is insufficient, an unauthenticated attacker may send special H323 packets to exploit the vulnerability. Successful exploit could allow the attacker to send malicious packets and result in DOS attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "Input Validation?", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17151", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR100,AR100-S,AR110-S,AR120,AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206,ViewPoint 8660,ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR100 V200R008C20SPC700, V200R008C20SPC700PWE, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR100-S V200R007C00SPCa00, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR110-S V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20SPC800, V200R008C30, AR120 V200R006C10, V200R006C10SPC300, V200R006C10SPC300PWE, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR120-S V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCa00, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR1200 V200R006C10, V200R006C10PWE, V200R006C10SPC030, V200R006C10SPC300, V200R006C10SPC300PWE, V200R006C10SPC600, V200R006C13, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCa00, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R007C02, V200R008C20, V200R008C20SPC600, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR1200-S V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR150 V200R006C10, V200R006C10PWE, V200R006C10SPC300, V200R006C10SPC300PWE, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R007C02, V200R007C02PWE, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR160 V200R006C10, V200R006C10PWE, V200R006C10SPC100, V200R006C10SPC200, V200R006C10SPC300, V200R006C10SPC300PWE, V200R006C10SPC600, V200R006C12, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC500, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R007C02, V200R008C20, V200R008C20SPC500T, V200R008C20SPC501T, V200R008C20SPC600, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, V200R008C30SPC100, AR200 V200R006C10, V200R006C10PWE, V200R006C10SPC100, V200R006C10SPC300, V200R006C10SPC300PWE, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R008C20, V200R008C20SPC600, V200R008C20SPC700, V200R008C20SPC800, V200R008C20SPC900, V200R008C20SPC900PWE, V200R008C30, AR200-S V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR2200 V200R006C10, V200R006C10PWE, V200R006C10SPC300, V200R006C10SPC300PWE, V200R006C10SPC600, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC500, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCa00, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R007C02, V200R008C20, V200R008C20SPC600, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR2200-S V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR3200 V200R006C10, V200R006C10PWE, V200R006C10SPC100, V200R006C10SPC200, V200R006C10SPC300, V200R006C10SPC300PWE, V200R006C10SPC600, V200R006C11, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC500, V200R007C00SPC510T, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCa00, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C00SPCc00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C20B560, V200R008C20B570, V200R008C20B580, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, V200R008C30B010, V200R008C30B020, V200R008C30B030, V200R008C30B050, V200R008C30B060, V200R008C30B070, V200R008C30B080, V200R008C30SPC067T, AR510 V200R006C10, V200R006C10PWE, V200R006C10SPC200, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20, V200R008C30, DP300 V500R002C00, V500R002C00SPC100, V500R002C00SPC200, V500R002C00SPC300, V500R002C00SPC400, V500R002C00SPC500, V500R002C00SPC600, V500R002C00SPC800, V500R002C00SPC900, NetEngine16EX V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, RP200 V500R002C00SPC200, SRG1300 V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20, V200R008C30, TE30 V100R001C02SPC100, V100R001C02SPC200, V100R001C10, V100R001C10SPC100, V100R001C10SPC300, V100R001C10SPC600, V100R001C10SPC800, V500R002C00SPC200, V500R002C00SPC600, V500R002C00SPC700, V500R002C00SPC900, V500R002C00SPCb00, TE40 V500R002C00SPC600, V500R002C00SPC700, V500R002C00SPC900, V500R002C00SPCb00, V600R006C00, TE50 V500R002C00SPC600, V500R002C00SPC700, V500R002C00SPCb00, TE60 V100R001C01SPC100, V100R001C10, V100R001C10B010, V100R001C10SPC300, V100R001C10SPC400, V100R001C10SPC502T, V100R001C10SPC600, V100R001C10SPC700, V100R001C10SPC800, V100R001C10SPC900, V500R002C00, V500R002C00SPC100, V500R002C00SPC200, V500R002C00SPC600, V500R002C00SPC700, V500R002C00SPC800, V500R002C00SPC900, V500R002C00SPCa00, V500R002C00SPCb00, V600R006C00, TP3106 V100R001C06B020, V100R002C00, V100R002C00B026, V100R002C00B027, V100R002C00B028, V100R002C00B029, V100R002C00SPC100B022, V100R002C00SPC100B022SP01, V100R002C00SPC100B023, V100R002C00SPC100B024, V100R002C00SPC100B025, V100R002C00SPC101T, V100R002C00SPC200, V100R002C00SPC400, V100R002C00SPC600, V100R002C00T, TP3206 V100R002C00, V100R002C00SPC200, V100R002C00SPC400, V100R002C00SPC600, ViewPoint 8660 V100R008C03B013SP02, V100R008C03B013SP03, V100R008C03B013SP04, V100R008C03SPC100, V100R008C03SPC100B010, V100R008C03SPC100B011, V100R008C03SPC200, V100R008C03SPC200T, V100R008C03SPC300, V100R008C03SPC400, V100R008C03SPC500, V100R008C03SPC600, V100R008C03SPC600T, V100R008C03SPC700, V100R008C03SPC800, V100R008C03SPC900, V100R008C03SPCa00, V100R008C03SPCb00, V100R008C03SPCc00, ViewPoint 9030 V100R011C02SPC100, V100R011C02SPC100B010, V100R011C03B012SP15, V100R011C03B012SP16, V100R011C03B015SP03, V100R011C03LGWL01SPC100, V100R011C03LGWL01SPC100B012, V100R011C03SPC100, V100R011C03SPC100B010, V100R011C03SPC100B011, V100R011C03SPC100B012, V100R011C03SPC200, V100R011C03SPC300, V100R011C03SPC400, V100R011C03SPC500, ," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR100, AR100-S, AR110-S, AR120, AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR510, DP300, NetEngine16EX, RP200, SRG1300, SRG2300, SRG3300, TE30, TE40, TE50, TE60, TP3106, TP3206, ViewPoint 8660, and ViewPoint 9030 have an insufficient validation vulnerability. Since packet validation is insufficient, an unauthenticated attacker may send special H323 packets to exploit the vulnerability. Successful exploit could allow the attacker to send malicious packets and result in DOS attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Input Validation?" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17151", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.850Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17136
Vulnerability from cvelistv5
Published
2018-03-05 19:00
Modified
2024-09-16 16:49
Severity ?
EPSS score ?
Summary
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.931Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "heap overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17136", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "heap overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17136", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-16T16:49:17.056Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17252
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:43
Severity ?
EPSS score ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.871Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17252", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17252", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.871Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17254
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:43
Severity ?
EPSS score ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.892Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17254", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17254", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.892Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17135
Vulnerability from cvelistv5
Published
2018-03-05 19:00
Modified
2024-09-17 00:31
Severity ?
EPSS score ?
Summary
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.923Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "null pointer reference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17135", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "null pointer reference" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17135", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T00:31:13.342Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17255
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:44
Severity ?
EPSS score ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:44:00.156Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "null pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17255", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "null pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17255", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:44:00.156Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17144
Vulnerability from cvelistv5
Published
2018-03-05 19:00
Modified
2024-09-17 02:16
Severity ?
EPSS score ?
Summary
Backup feature of SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability when the module process a specific amount of state. The module cannot handle it causing SIP module DoS.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; RP200; RSE6500; TE30; TE40; TE50; TE60; TP3106; TP3206; ViewPoint 9030; eSpace U1960; eSpace U1981 |
Version: DP300 V500R002C00 Version: V500R002C00SPC100 Version: V500R002C00SPC200 Version: V500R002C00SPC300 Version: V500R002C00SPC400 Version: V500R002C00SPC500 Version: V500R002C00SPC600 Version: V500R002C00SPC800 Version: V500R002C00SPC900 Version: V500R002C00SPCa00 Version: RP200 V500R002C00SPC200 Version: V600R006C00 Version: V600R006C00SPC200 Version: RSE6500 V500R002C00SPC100 Version: V500R002C00SPC300T Version: V500R002C00SPC700 Version: V500R002C00T Version: TE30 V100R001C10 Version: V100R001C10SPC100 Version: V100R001C10SPC200B010 Version: V100R001C10SPC300 Version: V100R001C10SPC500 Version: V100R001C10SPC600 Version: V100R001C10SPC700B010 Version: V100R001C10SPC800 Version: V500R002C00SPCb00 Version: TE40 V500R002C00SPC600 Version: TE50 V500R002C00SPC600 Version: TE60 V100R001C01SPC100 Version: V100R001C01SPC107TB010 Version: V100R001C10 Version: V100R001C10SPC400 Version: V100R001C10SPC700 Version: V100R001C10SPC900 Version: V500R002C00 Version: V500R002C00SPCd00 Version: V600R006C00SPC100 Version: V600R006C00SPC300 Version: TP3106 V100R002C00 Version: V100R002C00SPC200 Version: V100R002C00SPC400 Version: V100R002C00SPC600 Version: V100R002C00SPC700 Version: V100R002C00SPC800 Version: TP3206 V100R002C00 Version: V100R002C10 Version: ViewPoint 9030 V100R011C02SPC100 Version: V100R011C03B012SP15 Version: V100R011C03B012SP16 Version: V100R011C03B015SP03 Version: V100R011C03LGWL01SPC100 Version: V100R011C03SPC100 Version: V100R011C03SPC200 Version: V100R011C03SPC300 Version: V100R011C03SPC400 Version: V100R011C03SPC500 Version: eSpace U1960 V200R003C30SPC200 Version: eSpace U1981 V100R001C20SPC700 Version: V200R003C20SPCa00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.849Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; RP200; RSE6500; TE30; TE40; TE50; TE60; TP3106; TP3206; ViewPoint 9030; eSpace U1960; eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C00SPC400" }, { "status": "affected", "version": "V500R002C00SPC500" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC800" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCa00" }, { "status": "affected", "version": "RP200 V500R002C00SPC200" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "V600R006C00SPC200" }, { "status": "affected", "version": "RSE6500 V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC300T" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00T" }, { "status": "affected", "version": "TE30 V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC100" }, { "status": "affected", "version": "V100R001C10SPC200B010" }, { "status": "affected", "version": "V100R001C10SPC300" }, { "status": "affected", "version": "V100R001C10SPC500" }, { "status": "affected", "version": "V100R001C10SPC600" }, { "status": "affected", "version": "V100R001C10SPC700B010" }, { "status": "affected", "version": "V100R001C10SPC800" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "TE40 V500R002C00SPC600" }, { "status": "affected", "version": "TE50 V500R002C00SPC600" }, { "status": "affected", "version": "TE60 V100R001C01SPC100" }, { "status": "affected", "version": "V100R001C01SPC107TB010" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC400" }, { "status": "affected", "version": "V100R001C10SPC700" }, { "status": "affected", "version": "V100R001C10SPC900" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPCd00" }, { "status": "affected", "version": "V600R006C00SPC100" }, { "status": "affected", "version": "V600R006C00SPC300" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "V100R002C00SPC200" }, { "status": "affected", "version": "V100R002C00SPC400" }, { "status": "affected", "version": "V100R002C00SPC600" }, { "status": "affected", "version": "V100R002C00SPC700" }, { "status": "affected", "version": "V100R002C00SPC800" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02SPC100" }, { "status": "affected", "version": "V100R011C03B012SP15" }, { "status": "affected", "version": "V100R011C03B012SP16" }, { "status": "affected", "version": "V100R011C03B015SP03" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100" }, { "status": "affected", "version": "V100R011C03SPC100" }, { "status": "affected", "version": "V100R011C03SPC200" }, { "status": "affected", "version": "V100R011C03SPC300" }, { "status": "affected", "version": "V100R011C03SPC400" }, { "status": "affected", "version": "V100R011C03SPC500" }, { "status": "affected", "version": "eSpace U1960 V200R003C30SPC200" }, { "status": "affected", "version": "eSpace U1981 V100R001C20SPC700" }, { "status": "affected", "version": "V200R003C20SPCa00" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Backup feature of SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability when the module process a specific amount of state. The module cannot handle it causing SIP module DoS." } ], "problemTypes": [ { "descriptions": [ { "description": "overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17144", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; RP200; RSE6500; TE30; TE40; TE50; TE60; TP3106; TP3206; ViewPoint 9030; eSpace U1960; eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC400" }, { "version_value": "V500R002C00SPC500" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "RP200 V500R002C00SPC200" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" }, { "version_value": "RSE6500 V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC300T" }, { "version_value": "V500R002C00SPC500" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00T" }, { "version_value": "TE30 V100R001C10" }, { "version_value": "V100R001C10SPC100" }, { "version_value": "V100R001C10SPC200B010" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC700B010" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC500" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" }, { "version_value": "TE50 V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" }, { "version_value": "TE60 V100R001C01SPC100" }, { "version_value": "V100R001C01SPC107TB010" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC400" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC700" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V100R001C10SPC900" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V500R002C00SPCd00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC100" }, { "version_value": "V600R006C00SPC200" }, { "version_value": "V600R006C00SPC300" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "V100R002C00SPC200" }, { "version_value": "V100R002C00SPC400" }, { "version_value": "V100R002C00SPC600" }, { "version_value": "V100R002C00SPC700" }, { "version_value": "V100R002C00SPC800" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C00SPC200" }, { "version_value": "V100R002C00SPC400" }, { "version_value": "V100R002C00SPC600" }, { "version_value": "V100R002C00SPC700" }, { "version_value": "V100R002C10" }, { "version_value": "ViewPoint 9030 V100R011C02SPC100" }, { "version_value": "V100R011C03B012SP15" }, { "version_value": "V100R011C03B012SP16" }, { "version_value": "V100R011C03B015SP03" }, { "version_value": "V100R011C03LGWL01SPC100" }, { "version_value": "V100R011C03SPC100" }, { "version_value": "V100R011C03SPC200" }, { "version_value": "V100R011C03SPC300" }, { "version_value": "V100R011C03SPC400" }, { "version_value": "V100R011C03SPC500" }, { "version_value": "eSpace U1960 V200R003C30SPC200" }, { "version_value": "eSpace U1981 V100R001C20SPC700" }, { "version_value": "V200R003C20SPCa00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Backup feature of SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability when the module process a specific amount of state. The module cannot handle it causing SIP module DoS." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17144", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T02:16:51.319Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17297
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 20:51
Severity ?
EPSS score ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.638Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17297", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17297", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19416
Vulnerability from cvelistv5
Published
2020-07-08 16:55
Modified
2024-08-05 02:16
Severity ?
EPSS score ?
Summary
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en.
References
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | AR120-S |
Version: V200R006C10 Version: V200R007C00 Version: V200R008C20 V200R008C30 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.115Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10SPC300" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR160", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C16PWE" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C11" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" } ] }, { "product": "AR510", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C15" }, { "status": "affected", "version": "V200R006C16" }, { "status": "affected", "version": "V200R006C17" }, { "status": "affected", "version": "V200R007C00SPC180T" }, { "status": "affected", "version": "V200R007C00SPC600" }, { "status": "affected", "version": "V200R007C00SPC900" }, { "status": "affected", "version": "V200R007C00SPCb00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "DP300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "IPS Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NGFW Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C10" } ] }, { "product": "NIP6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NetEngine16EX", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "RSE6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "SMC2.0", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R003C00SPC200T" }, { "status": "affected", "version": "V100R003C00SPC300T" }, { "status": "affected", "version": "V100R003C00SPC301T" }, { "status": "affected", "version": "V100R003C10" }, { "status": "affected", "version": "V100R005C00SPC100" }, { "status": "affected", "version": "V100R005C00SPC101B001T" }, { "status": "affected", "version": "V100R005C00SPC102" }, { "status": "affected", "version": "V100R005C00SPC103" }, { "status": "affected", "version": "V100R005C00SPC200" }, { "status": "affected", "version": "V100R005C00SPC201T" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "SRG1300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG2300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG3300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SVN5600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800-C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SeMG9811", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC500" }, { "status": "affected", "version": "V300R001C01SPC500T" }, { "status": "affected", "version": "V300R001C01SPC700" }, { "status": "affected", "version": "V300R001C01SPCa00" } ] }, { "product": "Secospace USG6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C00" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "SoftCo", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C01SPC300" }, { "status": "affected", "version": "V200R001C01SPC400" }, { "status": "affected", "version": "V200R001C01SPC500" }, { "status": "affected", "version": "V200R001C01SPC600" }, { "status": "affected", "version": "V200R001C01SPH703" }, { "status": "affected", "version": "V200R003C00SPC100" }, { "status": "affected", "version": "V200R003C00SPC200" }, { "status": "affected", "version": "V200R003C00SPC300" }, { "status": "affected", "version": "V200R003C00SPC500" }, { "status": "affected", "version": "V200R003C20" } ] }, { "product": "TE30", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C02SPC100" }, { "status": "affected", "version": "V100R001C02SPC200 V100R001C10" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE40", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE50", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE60", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC100" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC300" }, { "status": "affected", "version": "V100R001C10SPC400" }, { "status": "affected", "version": "V100R001C10SPC500" }, { "status": "affected", "version": "V100R001C10SPC600" }, { "status": "affected", "version": "V100R001C10SPC800" }, { "status": "affected", "version": "V100R003C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC800" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCa00" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "V600R006C00SPC200" } ] }, { "product": "TP3206", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R002C00" } ] }, { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01" }, { "status": "affected", "version": "V300R001C20" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "USG9520", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC800PWE" } ] }, { "product": "USG9560", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C20SPC300" } ] }, { "product": "VP9660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C02SPC100" }, { "status": "affected", "version": "V200R001C02SPC200" }, { "status": "affected", "version": "V200R001C02SPC300" }, { "status": "affected", "version": "V200R001C02SPC300T" }, { "status": "affected", "version": "V200R001C02SPC400" }, { "status": "affected", "version": "V200R001C30SPC100" }, { "status": "affected", "version": "V200R001C30SPC100B015T" }, { "status": "affected", "version": "V200R001C30SPC101" }, { "status": "affected", "version": "V200R001C30SPC101TB015" }, { "status": "affected", "version": "V200R001C30SPC102T" }, { "status": "affected", "version": "V200R001C30SPC103T" }, { "status": "affected", "version": "V200R001C30SPC104T" }, { "status": "affected", "version": "V200R001C30SPC200" }, { "status": "affected", "version": "V200R001C30SPC200B022T" }, { "status": "affected", "version": "V200R001C30SPC201B023T" }, { "status": "affected", "version": "V200R001C30SPC202B025T" }, { "status": "affected", "version": "V200R001C30SPC203T" }, { "status": "affected", "version": "V200R001C30SPC206T" }, { "status": "affected", "version": "V200R001C30SPC207T" }, { "status": "affected", "version": "V200R001C30SPC208T" }, { "status": "affected", "version": "V200R001C30SPC209T" }, { "status": "affected", "version": "V200R001C30SPC300" }, { "status": "affected", "version": "V200R001C30SPC400" }, { "status": "affected", "version": "V200R001C30SPC400B001" }, { "status": "affected", "version": "V200R001C30SPC400T" }, { "status": "affected", "version": "V200R001C30SPC401T" }, { "status": "affected", "version": "V200R001C30SPC402T" }, { "status": "affected", "version": "V200R001C30SPC403T" }, { "status": "affected", "version": "V200R001C30SPC404T" }, { "status": "affected", "version": "V200R001C30SPC405T" }, { "status": "affected", "version": "V200R001C30SPC600" }, { "status": "affected", "version": "V200R001C30SPC700" }, { "status": "affected", "version": "V200R001C30SPC700T" }, { "status": "affected", "version": "V200R001C30SPC701T" }, { "status": "affected", "version": "V200R001C30SPC702T" }, { "status": "affected", "version": "V200R001C30SPC703T" }, { "status": "affected", "version": "V200R001C30SPC800" }, { "status": "affected", "version": "V200R001C30SPC800T" }, { "status": "affected", "version": "V200R001C30SPC900" }, { "status": "affected", "version": "V200R001C30SPCa00" }, { "status": "affected", "version": "V200R001C30SPCa00T" }, { "status": "affected", "version": "V200R001C30SPCa01" }, { "status": "affected", "version": "V200R001C30SPCa01T" }, { "status": "affected", "version": "V200R001C30SPCa02T" }, { "status": "affected", "version": "V200R001C30SPCb00" }, { "status": "affected", "version": "V200R001C30SPCc00" }, { "status": "affected", "version": "V200R001C30SPCd00" }, { "status": "affected", "version": "V200R001C30SPCd00T" }, { "status": "affected", "version": "V200R001C30SPCd01T" }, { "status": "affected", "version": "V200R001C30SPCd" } ] }, { "product": "ViewPoint 8660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R008C03B013SP02" }, { "status": "affected", "version": "V100R008C03B013SP03" }, { "status": "affected", "version": "V100R008C03B013SP04" }, { "status": "affected", "version": "V100R008C03SPC100" }, { "status": "affected", "version": "V100R008C03SPC200" }, { "status": "affected", "version": "V100R008C03SPC300" }, { "status": "affected", "version": "V100R008C03SPC400" }, { "status": "affected", "version": "V100R008C03SPC500" }, { "status": "affected", "version": "V100R008C03SPC600" }, { "status": "affected", "version": "V100R008C03SPC700" }, { "status": "affected", "version": "V100R008C03SPC800" }, { "status": "affected", "version": "V100R008C03SPC900" }, { "status": "affected", "version": "V100R008C03SPCa00" }, { "status": "affected", "version": "V100R008C03SPCb00" }, { "status": "affected", "version": "V100R008C03SPCc00" } ] }, { "product": "ViewPoint 9030", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R011C02SPC100" }, { "status": "affected", "version": "V100R011C03B012SP15" }, { "status": "affected", "version": "V100R011C03B012SP16" }, { "status": "affected", "version": "V100R011C03B015SP03" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100B012" }, { "status": "affected", "version": "V100R011C03SPC100" }, { "status": "affected", "version": "V100R011C03SPC200" }, { "status": "affected", "version": "V100R011C03SPC300" }, { "status": "affected", "version": "V100R011C03SPC400" }, { "status": "affected", "version": "V100R011C03SPC500" } ] }, { "product": "eSpace U1910", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1911", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1930", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1960", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500" }, { "status": "affected", "version": "V100R001C20LCRW01T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC600T" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1980", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500T" }, { "status": "affected", "version": "V100R001C20SPC502" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1981", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC700" }, { "status": "affected", "version": "V100R001C20SPH702" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] } ], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-08T16:55:48", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-19416", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150-S", "version": { "version_data": [ { "version_value": "V200R006C10SPC300" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR160", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR2200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C16PWE" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "AR2200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C11" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3600", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" } ] } }, { "product_name": "AR510", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C15" }, { "version_value": "V200R006C16" }, { "version_value": "V200R006C17" }, { "version_value": "V200R007C00SPC180T" }, { "version_value": "V200R007C00SPC600" }, { "version_value": "V200R007C00SPC900" }, { "version_value": "V200R007C00SPCb00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "DP300", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "IPS Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NGFW Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C10" } ] } }, { "product_name": "NIP6300", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6600", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "NetEngine16EX", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "RSE6500", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "SMC2.0", "version": { "version_data": [ { "version_value": "V100R003C00SPC200T" }, { "version_value": "V100R003C00SPC300T" }, { "version_value": "V100R003C00SPC301T" }, { "version_value": "V100R003C10" }, { "version_value": "V100R005C00SPC100" }, { "version_value": "V100R005C00SPC101B001T" }, { "version_value": "V100R005C00SPC102" }, { "version_value": "V100R005C00SPC103" }, { "version_value": "V100R005C00SPC200" }, { "version_value": "V100R005C00SPC201T" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "SRG1300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG2300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG3300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SVN5600", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800-C", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SeMG9811", "version": { "version_data": [ { "version_value": "V300R001C01SPC500" }, { "version_value": "V300R001C01SPC500T" }, { "version_value": "V300R001C01SPC700" }, { "version_value": "V300R001C01SPCa00" } ] } }, { "product_name": "Secospace USG6300", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "Secospace USG6500", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V100R001C00" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "SoftCo", "version": { "version_data": [ { "version_value": "V200R001C01SPC300" }, { "version_value": "V200R001C01SPC400" }, { "version_value": "V200R001C01SPC500" }, { "version_value": "V200R001C01SPC600" }, { "version_value": "V200R001C01SPH703" }, { "version_value": "V200R003C00SPC100" }, { "version_value": "V200R003C00SPC200" }, { "version_value": "V200R003C00SPC300" }, { "version_value": "V200R003C00SPC500" }, { "version_value": "V200R003C20" } ] } }, { "product_name": "TE30", "version": { "version_data": [ { "version_value": "V100R001C02SPC100" }, { "version_value": "V100R001C02SPC200 V100R001C10" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE40", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE50", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "TE60", "version": { "version_data": [ { "version_value": "V100R001C01SPC100" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC400" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V100R003C00" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" } ] } }, { "product_name": "TP3206", "version": { "version_data": [ { "version_value": "V100R002C00" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V300R001C01" }, { "version_value": "V300R001C20" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "USG9520", "version": { "version_data": [ { "version_value": "V300R001C01SPC800PWE" } ] } }, { "product_name": "USG9560", "version": { "version_data": [ { "version_value": "V300R001C20SPC300" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "VP9660", "version": { "version_data": [ { "version_value": "V200R001C02SPC100" }, { "version_value": "V200R001C02SPC200" }, { "version_value": "V200R001C02SPC300" }, { "version_value": "V200R001C02SPC300T" }, { "version_value": "V200R001C02SPC400" }, { "version_value": "V200R001C30SPC100" }, { "version_value": "V200R001C30SPC100B015T" }, { "version_value": "V200R001C30SPC101" }, { "version_value": "V200R001C30SPC101TB015" }, { "version_value": "V200R001C30SPC102T" }, { "version_value": "V200R001C30SPC103T" }, { "version_value": "V200R001C30SPC104T" }, { "version_value": "V200R001C30SPC200" }, { "version_value": "V200R001C30SPC200B022T" }, { "version_value": "V200R001C30SPC201B023T" }, { "version_value": "V200R001C30SPC202B025T" }, { "version_value": "V200R001C30SPC203T" }, { "version_value": "V200R001C30SPC206T" }, { "version_value": "V200R001C30SPC207T" }, { "version_value": "V200R001C30SPC208T" }, { "version_value": "V200R001C30SPC209T" }, { "version_value": "V200R001C30SPC300" }, { "version_value": "V200R001C30SPC400" }, { "version_value": "V200R001C30SPC400B001" }, { "version_value": "V200R001C30SPC400T" }, { "version_value": "V200R001C30SPC401T" }, { "version_value": "V200R001C30SPC402T" }, { "version_value": "V200R001C30SPC403T" }, { "version_value": "V200R001C30SPC404T" }, { "version_value": "V200R001C30SPC405T" }, { "version_value": "V200R001C30SPC600" }, { "version_value": "V200R001C30SPC700" }, { "version_value": "V200R001C30SPC700T" }, { "version_value": "V200R001C30SPC701T" }, { "version_value": "V200R001C30SPC702T" }, { "version_value": "V200R001C30SPC703T" }, { "version_value": "V200R001C30SPC800" }, { "version_value": "V200R001C30SPC800T" }, { "version_value": "V200R001C30SPC900" }, { "version_value": "V200R001C30SPCa00" }, { "version_value": "V200R001C30SPCa00T" }, { "version_value": "V200R001C30SPCa01" }, { "version_value": "V200R001C30SPCa01T" }, { "version_value": "V200R001C30SPCa02T" }, { "version_value": "V200R001C30SPCb00" }, { "version_value": "V200R001C30SPCc00" }, { "version_value": "V200R001C30SPCd00" }, { "version_value": "V200R001C30SPCd00T" }, { "version_value": "V200R001C30SPCd01T" }, { "version_value": "V200R001C30SPCd" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "ViewPoint 8660", "version": { "version_data": [ { "version_value": "V100R008C03B013SP02" }, { "version_value": "V100R008C03B013SP03" }, { "version_value": "V100R008C03B013SP04" }, { "version_value": "V100R008C03SPC100" }, { "version_value": "V100R008C03SPC200" }, { "version_value": "V100R008C03SPC300" }, { "version_value": "V100R008C03SPC400" }, { "version_value": "V100R008C03SPC500" }, { "version_value": "V100R008C03SPC600" }, { "version_value": "V100R008C03SPC700" }, { "version_value": "V100R008C03SPC800" }, { "version_value": "V100R008C03SPC900" }, { "version_value": "V100R008C03SPCa00" }, { "version_value": "V100R008C03SPCb00" }, { "version_value": "V100R008C03SPCc00" } ] } }, { "product_name": "ViewPoint 9030", "version": { "version_data": [ { "version_value": "V100R011C02SPC100" }, { "version_value": "V100R011C03B012SP15" }, { "version_value": "V100R011C03B012SP16" }, { "version_value": "V100R011C03B015SP03" }, { "version_value": "V100R011C03LGWL01SPC100" }, { "version_value": "V100R011C03LGWL01SPC100B012" }, { "version_value": "V100R011C03SPC100" }, { "version_value": "V100R011C03SPC200" }, { "version_value": "V100R011C03SPC300" }, { "version_value": "V100R011C03SPC400" }, { "version_value": "V100R011C03SPC500" } ] } }, { "product_name": "eSpace U1910", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1911", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1930", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "eSpace U1960", "version": { "version_data": [ { "version_value": "V100R001C01SPC500" }, { "version_value": "V100R001C20LCRW01T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC600T" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1980", "version": { "version_data": [ { "version_value": "V100R001C01SPC500T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500T" }, { "version_value": "V100R001C20SPC502" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1981", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC700" }, { "version_value": "V100R001C20SPH702" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V100R001C30" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-19416", "datePublished": "2020-07-08T16:55:48", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-05T02:16:47.115Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15337
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 19:50
Severity ?
EPSS score ?
Summary
The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15337", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15337", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15336
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 19:50
Severity ?
EPSS score ?
Summary
The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.684Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15336", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15336", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.684Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17138
Vulnerability from cvelistv5
Published
2018-03-05 19:00
Modified
2024-09-17 03:44
Severity ?
EPSS score ?
Summary
PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.830Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17138", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17138", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T03:44:03.746Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17167
Vulnerability from cvelistv5
Published
2018-03-09 17:00
Modified
2024-08-05 20:43
Severity ?
EPSS score ?
Summary
Huawei DP300 V500R002C00; TP3206 V100R002C00; ViewPoint 9030 V100R011C02; V100R011C03 have a use of a broken or risky cryptographic algorithm vulnerability. The software uses risky cryptographic algorithm in SSL. This is dangerous because a remote unauthenticated attacker could use well-known techniques to break the algorithm. Successful exploit could result in the exposure of sensitive information.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ssl-en | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/103513 | vdb-entry, x_refsource_BID |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; TP3206; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: TP3206 V100R002C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.984Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ssl-en" }, { "name": "103513", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103513" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; TP3206; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei DP300 V500R002C00; TP3206 V100R002C00; ViewPoint 9030 V100R011C02; V100R011C03 have a use of a broken or risky cryptographic algorithm vulnerability. The software uses risky cryptographic algorithm in SSL. This is dangerous because a remote unauthenticated attacker could use well-known techniques to break the algorithm. Successful exploit could result in the exposure of sensitive information." } ], "problemTypes": [ { "descriptions": [ { "description": "use of a broken or risky cryptographic algorithm", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-28T09:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ssl-en" }, { "name": "103513", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103513" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17167", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; TP3206; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei DP300 V500R002C00; TP3206 V100R002C00; ViewPoint 9030 V100R011C02; V100R011C03 have a use of a broken or risky cryptographic algorithm vulnerability. The software uses risky cryptographic algorithm in SSL. This is dangerous because a remote unauthenticated attacker could use well-known techniques to break the algorithm. Successful exploit could result in the exposure of sensitive information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "use of a broken or risky cryptographic algorithm" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ssl-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ssl-en" }, { "name": "103513", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103513" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17167", "datePublished": "2018-03-09T17:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.984Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17143
Vulnerability from cvelistv5
Published
2018-03-05 19:00
Modified
2024-09-16 16:13
Severity ?
EPSS score ?
Summary
SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability that the module cannot parse a malformed SIP message when validating variables. Attacker can exploit it to make one process reboot at random.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; RP200; RSE6500; TE30; TE40; TE50; TE60; TP3106; TP3206; ViewPoint 9030; eSpace U1960; eSpace U1981 |
Version: DP300 V500R002C00 Version: V500R002C00SPC100 Version: V500R002C00SPC200 Version: V500R002C00SPC300 Version: V500R002C00SPC400 Version: V500R002C00SPC500 Version: V500R002C00SPC600 Version: V500R002C00SPC800 Version: V500R002C00SPC900 Version: V500R002C00SPCa00 Version: RP200 V500R002C00SPC200 Version: V600R006C00 Version: V600R006C00SPC200 Version: RSE6500 V500R002C00SPC100 Version: V500R002C00SPC300T Version: V500R002C00SPC700 Version: V500R002C00T Version: TE30 V100R001C10 Version: V100R001C10SPC100 Version: V100R001C10SPC200B010 Version: V100R001C10SPC300 Version: V100R001C10SPC500 Version: V100R001C10SPC600 Version: V100R001C10SPC700B010 Version: V100R001C10SPC800 Version: V500R002C00SPCb00 Version: TE40 V500R002C00SPC600 Version: TE50 V500R002C00SPC600 Version: TE60 V100R001C01SPC100 Version: V100R001C01SPC107TB010 Version: V100R001C10 Version: V100R001C10SPC400 Version: V100R001C10SPC700 Version: V100R001C10SPC900 Version: V500R002C00 Version: V500R002C00SPCd00 Version: V600R006C00SPC100 Version: V600R006C00SPC300 Version: TP3106 V100R002C00 Version: V100R002C00SPC200 Version: V100R002C00SPC400 Version: V100R002C00SPC600 Version: V100R002C00SPC700 Version: V100R002C00SPC800 Version: TP3206 V100R002C00 Version: V100R002C10 Version: ViewPoint 9030 V100R011C02SPC100 Version: V100R011C03B012SP15 Version: V100R011C03B012SP16 Version: V100R011C03B015SP03 Version: V100R011C03LGWL01SPC100 Version: V100R011C03SPC100 Version: V100R011C03SPC200 Version: V100R011C03SPC300 Version: V100R011C03SPC400 Version: V100R011C03SPC500 Version: eSpace U1960 V200R003C30SPC200 Version: eSpace U1981 V100R001C20SPC700 Version: V200R003C20SPCa00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.748Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; RP200; RSE6500; TE30; TE40; TE50; TE60; TP3106; TP3206; ViewPoint 9030; eSpace U1960; eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C00SPC400" }, { "status": "affected", "version": "V500R002C00SPC500" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC800" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCa00" }, { "status": "affected", "version": "RP200 V500R002C00SPC200" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "V600R006C00SPC200" }, { "status": "affected", "version": "RSE6500 V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC300T" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00T" }, { "status": "affected", "version": "TE30 V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC100" }, { "status": "affected", "version": "V100R001C10SPC200B010" }, { "status": "affected", "version": "V100R001C10SPC300" }, { "status": "affected", "version": "V100R001C10SPC500" }, { "status": "affected", "version": "V100R001C10SPC600" }, { "status": "affected", "version": "V100R001C10SPC700B010" }, { "status": "affected", "version": "V100R001C10SPC800" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "TE40 V500R002C00SPC600" }, { "status": "affected", "version": "TE50 V500R002C00SPC600" }, { "status": "affected", "version": "TE60 V100R001C01SPC100" }, { "status": "affected", "version": "V100R001C01SPC107TB010" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC400" }, { "status": "affected", "version": "V100R001C10SPC700" }, { "status": "affected", "version": "V100R001C10SPC900" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPCd00" }, { "status": "affected", "version": "V600R006C00SPC100" }, { "status": "affected", "version": "V600R006C00SPC300" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "V100R002C00SPC200" }, { "status": "affected", "version": "V100R002C00SPC400" }, { "status": "affected", "version": "V100R002C00SPC600" }, { "status": "affected", "version": "V100R002C00SPC700" }, { "status": "affected", "version": "V100R002C00SPC800" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02SPC100" }, { "status": "affected", "version": "V100R011C03B012SP15" }, { "status": "affected", "version": "V100R011C03B012SP16" }, { "status": "affected", "version": "V100R011C03B015SP03" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100" }, { "status": "affected", "version": "V100R011C03SPC100" }, { "status": "affected", "version": "V100R011C03SPC200" }, { "status": "affected", "version": "V100R011C03SPC300" }, { "status": "affected", "version": "V100R011C03SPC400" }, { "status": "affected", "version": "V100R011C03SPC500" }, { "status": "affected", "version": "eSpace U1960 V200R003C30SPC200" }, { "status": "affected", "version": "eSpace U1981 V100R001C20SPC700" }, { "status": "affected", "version": "V200R003C20SPCa00" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability that the module cannot parse a malformed SIP message when validating variables. Attacker can exploit it to make one process reboot at random." } ], "problemTypes": [ { "descriptions": [ { "description": "overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17143", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; RP200; RSE6500; TE30; TE40; TE50; TE60; TP3106; TP3206; ViewPoint 9030; eSpace U1960; eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC400" }, { "version_value": "V500R002C00SPC500" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "RP200 V500R002C00SPC200" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" }, { "version_value": "RSE6500 V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC300T" }, { "version_value": "V500R002C00SPC500" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00T" }, { "version_value": "TE30 V100R001C10" }, { "version_value": "V100R001C10SPC100" }, { "version_value": "V100R001C10SPC200B010" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC700B010" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC500" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" }, { "version_value": "TE50 V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" }, { "version_value": "TE60 V100R001C01SPC100" }, { "version_value": "V100R001C01SPC107TB010" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC400" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC700" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V100R001C10SPC900" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V500R002C00SPCd00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC100" }, { "version_value": "V600R006C00SPC200" }, { "version_value": "V600R006C00SPC300" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "V100R002C00SPC200" }, { "version_value": "V100R002C00SPC400" }, { "version_value": "V100R002C00SPC600" }, { "version_value": "V100R002C00SPC700" }, { "version_value": "V100R002C00SPC800" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C00SPC200" }, { "version_value": "V100R002C00SPC400" }, { "version_value": "V100R002C00SPC600" }, { "version_value": "V100R002C00SPC700" }, { "version_value": "V100R002C10" }, { "version_value": "ViewPoint 9030 V100R011C02SPC100" }, { "version_value": "V100R011C03B012SP15" }, { "version_value": "V100R011C03B012SP16" }, { "version_value": "V100R011C03B015SP03" }, { "version_value": "V100R011C03LGWL01SPC100" }, { "version_value": "V100R011C03SPC100" }, { "version_value": "V100R011C03SPC200" }, { "version_value": "V100R011C03SPC300" }, { "version_value": "V100R011C03SPC400" }, { "version_value": "V100R011C03SPC500" }, { "version_value": "eSpace U1960 V200R003C30SPC200" }, { "version_value": "eSpace U1981 V100R001C20SPC700" }, { "version_value": "V200R003C20SPCa00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability that the module cannot parse a malformed SIP message when validating variables. Attacker can exploit it to make one process reboot at random." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17143", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-16T16:13:49.119Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-2722
Vulnerability from cvelistv5
Published
2017-11-22 19:00
Modified
2024-09-17 00:31
Severity ?
EPSS score ?
Summary
DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and V200R003C30,eSpace IAD with software V300R001C07SPCa00 and V300R002C01SPCb00,eSpace U1981 with software V100R001C20, V100R001C30, V200R003C00, V200R003C20 and V200R003C30 have an input validation vulnerability.A remote attacker may exploit this vulnerability by crafting a malformed packet and sending it to the device. A successful exploit could allow the attacker to cause a denial of service or execute arbitrary code.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170419-01-pse-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,TE60,TP3106,ViewPoint 9030,eCNS210_TD,eSpace 7950,eSpace IAD,eSpace U1981 |
Version: DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and V200R003C30,eSpace IAD with software V300R001C07SPCa00 and V300R002C01SPCb00,eSpace U1981 with software V100R001C20, V100R001C30, V200R003C00, V200R003C20 and V200R003C30 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:02:07.667Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170419-01-pse-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,TE60,TP3106,ViewPoint 9030,eCNS210_TD,eSpace 7950,eSpace IAD,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and V200R003C30,eSpace IAD with software V300R001C07SPCa00 and V300R002C01SPCb00,eSpace U1981 with software V100R001C20, V100R001C30, V200R003C00, V200R003C20 and V200R003C30" } ] } ], "datePublic": "2017-11-15T00:00:00", "descriptions": [ { "lang": "en", "value": "DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and V200R003C30,eSpace IAD with software V300R001C07SPCa00 and V300R002C01SPCb00,eSpace U1981 with software V100R001C20, V100R001C30, V200R003C00, V200R003C20 and V200R003C30 have an input validation vulnerability.A remote attacker may exploit this vulnerability by crafting a malformed packet and sending it to the device. A successful exploit could allow the attacker to cause a denial of service or execute arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "Input Validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-22T18:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170419-01-pse-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-11-15T00:00:00", "ID": "CVE-2017-2722", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,TE60,TP3106,ViewPoint 9030,eCNS210_TD,eSpace 7950,eSpace IAD,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and V200R003C30,eSpace IAD with software V300R001C07SPCa00 and V300R002C01SPCb00,eSpace U1981 with software V100R001C20, V100R001C30, V200R003C00, V200R003C20 and V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and V200R003C30,eSpace IAD with software V300R001C07SPCa00 and V300R002C01SPCb00,eSpace U1981 with software V100R001C20, V100R001C30, V200R003C00, V200R003C20 and V200R003C30 have an input validation vulnerability.A remote attacker may exploit this vulnerability by crafting a malformed packet and sending it to the device. A successful exploit could allow the attacker to cause a denial of service or execute arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170419-01-pse-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170419-01-pse-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-2722", "datePublished": "2017-11-22T19:00:00Z", "dateReserved": "2016-12-01T00:00:00", "dateUpdated": "2024-09-17T00:31:02.602Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17137
Vulnerability from cvelistv5
Published
2018-03-05 19:00
Modified
2024-09-17 00:42
Severity ?
EPSS score ?
Summary
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.902Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds memory access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17137", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds memory access" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17137", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T00:42:09.045Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17290
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 20:51
Severity ?
EPSS score ?
Summary
The Light Directory Access Protocol (LDAP) clients of Huawei TE60 with software V600R006C00, ViewPoint 9030 with software V100R011C02, V100R011C03 have a resource management errors vulnerability. An unauthenticated, remote attacker may make the LDAP server not respond to the client's request by controlling the LDAP server. Due to improper management of LDAP connection resource, a successful exploit may cause the connection resource exhausted of the LDAP client.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ldap-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | TE60,ViewPoint 9030 |
Version: TE60 V600R006C00, ViewPoint 9030 V100R011C02, V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.605Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ldap-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "TE60,ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "TE60 V600R006C00, ViewPoint 9030 V100R011C02, V100R011C03" } ] } ], "datePublic": "2017-12-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The Light Directory Access Protocol (LDAP) clients of Huawei TE60 with software V600R006C00, ViewPoint 9030 with software V100R011C02, V100R011C03 have a resource management errors vulnerability. An unauthenticated, remote attacker may make the LDAP server not respond to the client\u0027s request by controlling the LDAP server. Due to improper management of LDAP connection resource, a successful exploit may cause the connection resource exhausted of the LDAP client." } ], "problemTypes": [ { "descriptions": [ { "description": "resource management errors", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ldap-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17290", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "TE60,ViewPoint 9030", "version": { "version_data": [ { "version_value": "TE60 V600R006C00, ViewPoint 9030 V100R011C02, V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Light Directory Access Protocol (LDAP) clients of Huawei TE60 with software V600R006C00, ViewPoint 9030 with software V100R011C02, V100R011C03 have a resource management errors vulnerability. An unauthenticated, remote attacker may make the LDAP server not respond to the client\u0027s request by controlling the LDAP server. Due to improper management of LDAP connection resource, a successful exploit may cause the connection resource exhausted of the LDAP client." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "resource management errors" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ldap-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ldap-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17290", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.605Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17296
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 20:51
Severity ?
EPSS score ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.556Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17296", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17296", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.556Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15334
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 19:50
Severity ?
EPSS score ?
Summary
The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.504Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15334", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15334", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.504Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17253
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:44
Severity ?
EPSS score ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:44:00.120Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17253", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17253", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:44:00.120Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15339
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 19:50
Severity ?
EPSS score ?
Summary
The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.565Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15339", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15339", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.565Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19417
Vulnerability from cvelistv5
Published
2020-07-08 16:53
Modified
2024-08-05 02:16
Severity ?
EPSS score ?
Summary
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en.
References
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | AR120-S |
Version: V200R006C10 Version: V200R007C00 Version: V200R008C20 V200R008C30 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.230Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10SPC300" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR160", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C16PWE" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C11" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" } ] }, { "product": "AR510", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C15" }, { "status": "affected", "version": "V200R006C16" }, { "status": "affected", "version": "V200R006C17" }, { "status": "affected", "version": "V200R007C00SPC180T" }, { "status": "affected", "version": "V200R007C00SPC600" }, { "status": "affected", "version": "V200R007C00SPC900" }, { "status": "affected", "version": "V200R007C00SPCb00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "DP300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "IPS Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NGFW Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C10" } ] }, { "product": "NIP6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NetEngine16EX", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "RSE6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "SMC2.0", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R003C00SPC200T" }, { "status": "affected", "version": "V100R003C00SPC300T" }, { "status": "affected", "version": "V100R003C00SPC301T" }, { "status": "affected", "version": "V100R003C10" }, { "status": "affected", "version": "V100R005C00SPC100" }, { "status": "affected", "version": "V100R005C00SPC101B001T" }, { "status": "affected", "version": "V100R005C00SPC102" }, { "status": "affected", "version": "V100R005C00SPC103" }, { "status": "affected", "version": "V100R005C00SPC200" }, { "status": "affected", "version": "V100R005C00SPC201T" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "SRG1300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG2300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG3300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SVN5600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800-C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SeMG9811", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC500" }, { "status": "affected", "version": "V300R001C01SPC500T" }, { "status": "affected", "version": "V300R001C01SPC700" }, { "status": "affected", "version": "V300R001C01SPCa00" } ] }, { "product": "Secospace USG6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C00" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "SoftCo", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C01SPC300" }, { "status": "affected", "version": "V200R001C01SPC400" }, { "status": "affected", "version": "V200R001C01SPC500" }, { "status": "affected", "version": "V200R001C01SPC600" }, { "status": "affected", "version": "V200R001C01SPH703" }, { "status": "affected", "version": "V200R003C00SPC100" }, { "status": "affected", "version": "V200R003C00SPC200" }, { "status": "affected", "version": "V200R003C00SPC300" }, { "status": "affected", "version": "V200R003C00SPC500" }, { "status": "affected", "version": "V200R003C20" } ] }, { "product": "TE30", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C02SPC100" }, { "status": "affected", "version": "V100R001C02SPC200 V100R001C10" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE40", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE50", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE60", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC100" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC300" }, { "status": "affected", "version": "V100R001C10SPC400" }, { "status": "affected", "version": "V100R001C10SPC500" }, { "status": "affected", "version": "V100R001C10SPC600" }, { "status": "affected", "version": "V100R001C10SPC800" }, { "status": "affected", "version": "V100R003C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC800" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCa00" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "V600R006C00SPC200" } ] }, { "product": "TP3206", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R002C00" } ] }, { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01" }, { "status": "affected", "version": "V300R001C20" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "USG9520", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC800PWE" } ] }, { "product": "USG9560", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C20SPC300" } ] }, { "product": "VP9660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C02SPC100" }, { "status": "affected", "version": "V200R001C02SPC200" }, { "status": "affected", "version": "V200R001C02SPC300" }, { "status": "affected", "version": "V200R001C02SPC300T" }, { "status": "affected", "version": "V200R001C02SPC400" }, { "status": "affected", "version": "V200R001C30SPC100" }, { "status": "affected", "version": "V200R001C30SPC100B015T" }, { "status": "affected", "version": "V200R001C30SPC101" }, { "status": "affected", "version": "V200R001C30SPC101TB015" }, { "status": "affected", "version": "V200R001C30SPC102T" }, { "status": "affected", "version": "V200R001C30SPC103T" }, { "status": "affected", "version": "V200R001C30SPC104T" }, { "status": "affected", "version": "V200R001C30SPC200" }, { "status": "affected", "version": "V200R001C30SPC200B022T" }, { "status": "affected", "version": "V200R001C30SPC201B023T" }, { "status": "affected", "version": "V200R001C30SPC202B025T" }, { "status": "affected", "version": "V200R001C30SPC203T" }, { "status": "affected", "version": "V200R001C30SPC206T" }, { "status": "affected", "version": "V200R001C30SPC207T" }, { "status": "affected", "version": "V200R001C30SPC208T" }, { "status": "affected", "version": "V200R001C30SPC209T" }, { "status": "affected", "version": "V200R001C30SPC300" }, { "status": "affected", "version": "V200R001C30SPC400" }, { "status": "affected", "version": "V200R001C30SPC400B001" }, { "status": "affected", "version": "V200R001C30SPC400T" }, { "status": "affected", "version": "V200R001C30SPC401T" }, { "status": "affected", "version": "V200R001C30SPC402T" }, { "status": "affected", "version": "V200R001C30SPC403T" }, { "status": "affected", "version": "V200R001C30SPC404T" }, { "status": "affected", "version": "V200R001C30SPC405T" }, { "status": "affected", "version": "V200R001C30SPC600" }, { "status": "affected", "version": "V200R001C30SPC700" }, { "status": "affected", "version": "V200R001C30SPC700T" }, { "status": "affected", "version": "V200R001C30SPC701T" }, { "status": "affected", "version": "V200R001C30SPC702T" }, { "status": "affected", "version": "V200R001C30SPC703T" }, { "status": "affected", "version": "V200R001C30SPC800" }, { "status": "affected", "version": "V200R001C30SPC800T" }, { "status": "affected", "version": "V200R001C30SPC900" }, { "status": "affected", "version": "V200R001C30SPCa00" }, { "status": "affected", "version": "V200R001C30SPCa00T" }, { "status": "affected", "version": "V200R001C30SPCa01" }, { "status": "affected", "version": "V200R001C30SPCa01T" }, { "status": "affected", "version": "V200R001C30SPCa02T" }, { "status": "affected", "version": "V200R001C30SPCb00" }, { "status": "affected", "version": "V200R001C30SPCc00" }, { "status": "affected", "version": "V200R001C30SPCd00" }, { "status": "affected", "version": "V200R001C30SPCd00T" }, { "status": "affected", "version": "V200R001C30SPCd01T" }, { "status": "affected", "version": "V200R001C30SPCd" } ] }, { "product": "ViewPoint 8660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R008C03B013SP02" }, { "status": "affected", "version": "V100R008C03B013SP03" }, { "status": "affected", "version": "V100R008C03B013SP04" }, { "status": "affected", "version": "V100R008C03SPC100" }, { "status": "affected", "version": "V100R008C03SPC200" }, { "status": "affected", "version": "V100R008C03SPC300" }, { "status": "affected", "version": "V100R008C03SPC400" }, { "status": "affected", "version": "V100R008C03SPC500" }, { "status": "affected", "version": "V100R008C03SPC600" }, { "status": "affected", "version": "V100R008C03SPC700" }, { "status": "affected", "version": "V100R008C03SPC800" }, { "status": "affected", "version": "V100R008C03SPC900" }, { "status": "affected", "version": "V100R008C03SPCa00" }, { "status": "affected", "version": "V100R008C03SPCb00" }, { "status": "affected", "version": "V100R008C03SPCc00" } ] }, { "product": "ViewPoint 9030", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R011C02SPC100" }, { "status": "affected", "version": "V100R011C03B012SP15" }, { "status": "affected", "version": "V100R011C03B012SP16" }, { "status": "affected", "version": "V100R011C03B015SP03" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100B012" }, { "status": "affected", "version": "V100R011C03SPC100" }, { "status": "affected", "version": "V100R011C03SPC200" }, { "status": "affected", "version": "V100R011C03SPC300" }, { "status": "affected", "version": "V100R011C03SPC400" }, { "status": "affected", "version": "V100R011C03SPC500" } ] }, { "product": "eSpace U1910", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1911", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1930", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1960", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500" }, { "status": "affected", "version": "V100R001C20LCRW01T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC600T" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1980", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500T" }, { "status": "affected", "version": "V100R001C20SPC502" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1981", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC700" }, { "status": "affected", "version": "V100R001C20SPH702" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] } ], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-08T16:53:05", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-19417", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150-S", "version": { "version_data": [ { "version_value": "V200R006C10SPC300" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR160", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR2200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C16PWE" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "AR2200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C11" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3600", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" } ] } }, { "product_name": "AR510", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C15" }, { "version_value": "V200R006C16" }, { "version_value": "V200R006C17" }, { "version_value": "V200R007C00SPC180T" }, { "version_value": "V200R007C00SPC600" }, { "version_value": "V200R007C00SPC900" }, { "version_value": "V200R007C00SPCb00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "DP300", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "IPS Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NGFW Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C10" } ] } }, { "product_name": "NIP6300", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6600", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "NetEngine16EX", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "RSE6500", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "SMC2.0", "version": { "version_data": [ { "version_value": "V100R003C00SPC200T" }, { "version_value": "V100R003C00SPC300T" }, { "version_value": "V100R003C00SPC301T" }, { "version_value": "V100R003C10" }, { "version_value": "V100R005C00SPC100" }, { "version_value": "V100R005C00SPC101B001T" }, { "version_value": "V100R005C00SPC102" }, { "version_value": "V100R005C00SPC103" }, { "version_value": "V100R005C00SPC200" }, { "version_value": "V100R005C00SPC201T" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "SRG1300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG2300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG3300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SVN5600", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800-C", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SeMG9811", "version": { "version_data": [ { "version_value": "V300R001C01SPC500" }, { "version_value": "V300R001C01SPC500T" }, { "version_value": "V300R001C01SPC700" }, { "version_value": "V300R001C01SPCa00" } ] } }, { "product_name": "Secospace USG6300", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "Secospace USG6500", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V100R001C00" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "SoftCo", "version": { "version_data": [ { "version_value": "V200R001C01SPC300" }, { "version_value": "V200R001C01SPC400" }, { "version_value": "V200R001C01SPC500" }, { "version_value": "V200R001C01SPC600" }, { "version_value": "V200R001C01SPH703" }, { "version_value": "V200R003C00SPC100" }, { "version_value": "V200R003C00SPC200" }, { "version_value": "V200R003C00SPC300" }, { "version_value": "V200R003C00SPC500" }, { "version_value": "V200R003C20" } ] } }, { "product_name": "TE30", "version": { "version_data": [ { "version_value": "V100R001C02SPC100" }, { "version_value": "V100R001C02SPC200 V100R001C10" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE40", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE50", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "TE60", "version": { "version_data": [ { "version_value": "V100R001C01SPC100" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC400" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V100R003C00" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" } ] } }, { "product_name": "TP3206", "version": { "version_data": [ { "version_value": "V100R002C00" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V300R001C01" }, { "version_value": "V300R001C20" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "USG9520", "version": { "version_data": [ { "version_value": "V300R001C01SPC800PWE" } ] } }, { "product_name": "USG9560", "version": { "version_data": [ { "version_value": "V300R001C20SPC300" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "VP9660", "version": { "version_data": [ { "version_value": "V200R001C02SPC100" }, { "version_value": "V200R001C02SPC200" }, { "version_value": "V200R001C02SPC300" }, { "version_value": "V200R001C02SPC300T" }, { "version_value": "V200R001C02SPC400" }, { "version_value": "V200R001C30SPC100" }, { "version_value": "V200R001C30SPC100B015T" }, { "version_value": "V200R001C30SPC101" }, { "version_value": "V200R001C30SPC101TB015" }, { "version_value": "V200R001C30SPC102T" }, { "version_value": "V200R001C30SPC103T" }, { "version_value": "V200R001C30SPC104T" }, { "version_value": "V200R001C30SPC200" }, { "version_value": "V200R001C30SPC200B022T" }, { "version_value": "V200R001C30SPC201B023T" }, { "version_value": "V200R001C30SPC202B025T" }, { "version_value": "V200R001C30SPC203T" }, { "version_value": "V200R001C30SPC206T" }, { "version_value": "V200R001C30SPC207T" }, { "version_value": "V200R001C30SPC208T" }, { "version_value": "V200R001C30SPC209T" }, { "version_value": "V200R001C30SPC300" }, { "version_value": "V200R001C30SPC400" }, { "version_value": "V200R001C30SPC400B001" }, { "version_value": "V200R001C30SPC400T" }, { "version_value": "V200R001C30SPC401T" }, { "version_value": "V200R001C30SPC402T" }, { "version_value": "V200R001C30SPC403T" }, { "version_value": "V200R001C30SPC404T" }, { "version_value": "V200R001C30SPC405T" }, { "version_value": "V200R001C30SPC600" }, { "version_value": "V200R001C30SPC700" }, { "version_value": "V200R001C30SPC700T" }, { "version_value": "V200R001C30SPC701T" }, { "version_value": "V200R001C30SPC702T" }, { "version_value": "V200R001C30SPC703T" }, { "version_value": "V200R001C30SPC800" }, { "version_value": "V200R001C30SPC800T" }, { "version_value": "V200R001C30SPC900" }, { "version_value": "V200R001C30SPCa00" }, { "version_value": "V200R001C30SPCa00T" }, { "version_value": "V200R001C30SPCa01" }, { "version_value": "V200R001C30SPCa01T" }, { "version_value": "V200R001C30SPCa02T" }, { "version_value": "V200R001C30SPCb00" }, { "version_value": "V200R001C30SPCc00" }, { "version_value": "V200R001C30SPCd00" }, { "version_value": "V200R001C30SPCd00T" }, { "version_value": "V200R001C30SPCd01T" }, { "version_value": "V200R001C30SPCd" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "ViewPoint 8660", "version": { "version_data": [ { "version_value": "V100R008C03B013SP02" }, { "version_value": "V100R008C03B013SP03" }, { "version_value": "V100R008C03B013SP04" }, { "version_value": "V100R008C03SPC100" }, { "version_value": "V100R008C03SPC200" }, { "version_value": "V100R008C03SPC300" }, { "version_value": "V100R008C03SPC400" }, { "version_value": "V100R008C03SPC500" }, { "version_value": "V100R008C03SPC600" }, { "version_value": "V100R008C03SPC700" }, { "version_value": "V100R008C03SPC800" }, { "version_value": "V100R008C03SPC900" }, { "version_value": "V100R008C03SPCa00" }, { "version_value": "V100R008C03SPCb00" }, { "version_value": "V100R008C03SPCc00" } ] } }, { "product_name": "ViewPoint 9030", "version": { "version_data": [ { "version_value": "V100R011C02SPC100" }, { "version_value": "V100R011C03B012SP15" }, { "version_value": "V100R011C03B012SP16" }, { "version_value": "V100R011C03B015SP03" }, { "version_value": "V100R011C03LGWL01SPC100" }, { "version_value": "V100R011C03LGWL01SPC100B012" }, { "version_value": "V100R011C03SPC100" }, { "version_value": "V100R011C03SPC200" }, { "version_value": "V100R011C03SPC300" }, { "version_value": "V100R011C03SPC400" }, { "version_value": "V100R011C03SPC500" } ] } }, { "product_name": "eSpace U1910", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1911", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1930", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "eSpace U1960", "version": { "version_data": [ { "version_value": "V100R001C01SPC500" }, { "version_value": "V100R001C20LCRW01T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC600T" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1980", "version": { "version_data": [ { "version_value": "V100R001C01SPC500T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500T" }, { "version_value": "V100R001C20SPC502" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1981", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC700" }, { "version_value": "V100R001C20SPH702" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V100R001C30" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-19417", "datePublished": "2020-07-08T16:53:05", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-05T02:16:47.230Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15323
Vulnerability from cvelistv5
Published
2018-03-09 21:00
Modified
2024-08-05 19:50
Severity ?
EPSS score ?
Summary
Huawei DP300 V500R002C00, NIP6600 V500R001C00, V500R001C20, V500R001C30, Secospace USG6500 V500R001C00, V500R001C20, V500R001C30, TE60 V100R001C01, V100R001C10, V100R003C00, V500R002C00, V600R006C00, TP3106 V100R001C06, V100R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eCNS210_TD V100R004C10, eSpace U1981 V200R003C30 have a DoS vulnerability caused by memory exhaustion in some Huawei products. For lacking of adequate input validation, attackers can craft and send some malformed messages to the target device to exhaust the memory of the device and cause a Denial of Service (DoS).
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-pse-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,NIP6600,Secospace USG6500,TE60,TP3106,VP9660,ViewPoint 8660,ViewPoint 9030,eCNS210_TD,eSpace U1981 |
Version: DP300 V500R002C00, NIP6600 V500R001C00, V500R001C20, V500R001C30, Secospace USG6500 V500R001C00, V500R001C20, V500R001C30, TE60 V100R001C01, V100R001C10, V100R003C00, V500R002C00, V600R006C00, TP3106 V100R001C06, V100R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eCNS210_TD V100R004C10, eSpace U1981 V200R003C30 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.498Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-pse-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,NIP6600,Secospace USG6500,TE60,TP3106,VP9660,ViewPoint 8660,ViewPoint 9030,eCNS210_TD,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, NIP6600 V500R001C00, V500R001C20, V500R001C30, Secospace USG6500 V500R001C00, V500R001C20, V500R001C30, TE60 V100R001C01, V100R001C10, V100R003C00, V500R002C00, V600R006C00, TP3106 V100R001C06, V100R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eCNS210_TD V100R004C10, eSpace U1981 V200R003C30" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei DP300 V500R002C00, NIP6600 V500R001C00, V500R001C20, V500R001C30, Secospace USG6500 V500R001C00, V500R001C20, V500R001C30, TE60 V100R001C01, V100R001C10, V100R003C00, V500R002C00, V600R006C00, TP3106 V100R001C06, V100R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eCNS210_TD V100R004C10, eSpace U1981 V200R003C30 have a DoS vulnerability caused by memory exhaustion in some Huawei products. For lacking of adequate input validation, attackers can craft and send some malformed messages to the target device to exhaust the memory of the device and cause a Denial of Service (DoS)." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-09T20:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-pse-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15323", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,NIP6600,Secospace USG6500,TE60,TP3106,VP9660,ViewPoint 8660,ViewPoint 9030,eCNS210_TD,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, NIP6600 V500R001C00, V500R001C20, V500R001C30, Secospace USG6500 V500R001C00, V500R001C20, V500R001C30, TE60 V100R001C01, V100R001C10, V100R003C00, V500R002C00, V600R006C00, TP3106 V100R001C06, V100R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eCNS210_TD V100R004C10, eSpace U1981 V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei DP300 V500R002C00, NIP6600 V500R001C00, V500R001C20, V500R001C30, Secospace USG6500 V500R001C00, V500R001C20, V500R001C30, TE60 V100R001C01, V100R001C10, V100R003C00, V500R002C00, V600R006C00, TP3106 V100R001C06, V100R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eCNS210_TD V100R004C10, eSpace U1981 V200R003C30 have a DoS vulnerability caused by memory exhaustion in some Huawei products. For lacking of adequate input validation, attackers can craft and send some malformed messages to the target device to exhaust the memory of the device and cause a Denial of Service (DoS)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-pse-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-pse-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15323", "datePublished": "2018-03-09T21:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15335
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 19:50
Severity ?
EPSS score ?
Summary
The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981 |
Version: DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.561Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002 ...[truncated*]" } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15335", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,IPS Module,NGFW Module,NIP6300,NIP6600,NIP6800,RP200,SVN5600,SVN5800,SVN5800-C,SeMG9811,Secospace USG6300,Secospace USG6500,Secospace USG6600,TE30,TE40,TE50,TE60,USG9500,USG9520,USG9560,USG9580,VP9660,ViewPoint 8660,ViewPoint 9030,eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15335", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.561Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17256
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:43
Severity ?
EPSS score ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.866Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17256", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17256", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.866Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17142
Vulnerability from cvelistv5
Published
2018-03-05 19:00
Modified
2024-09-16 22:56
Severity ?
EPSS score ?
Summary
SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability that attacker can exploit by sending a specially crafted SIP message leading to a process reboot at random.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; RP200; RSE6500; TE30; TE40; TE50; TE60; TP3106; TP3206; ViewPoint 9030; eSpace U1960; eSpace U1981 |
Version: DP300 V500R002C00 Version: V500R002C00SPC100 Version: V500R002C00SPC200 Version: V500R002C00SPC300 Version: V500R002C00SPC400 Version: V500R002C00SPC500 Version: V500R002C00SPC600 Version: V500R002C00SPC800 Version: V500R002C00SPC900 Version: V500R002C00SPCa00 Version: RP200 V500R002C00SPC200 Version: V600R006C00 Version: V600R006C00SPC200 Version: RSE6500 V500R002C00SPC100 Version: V500R002C00SPC300T Version: V500R002C00SPC700 Version: V500R002C00T Version: TE30 V100R001C10 Version: V100R001C10SPC100 Version: V100R001C10SPC200B010 Version: V100R001C10SPC300 Version: V100R001C10SPC500 Version: V100R001C10SPC600 Version: V100R001C10SPC700B010 Version: V100R001C10SPC800 Version: V500R002C00SPCb00 Version: TE40 V500R002C00SPC600 Version: TE50 V500R002C00SPC600 Version: TE60 V100R001C01SPC100 Version: V100R001C01SPC107TB010 Version: V100R001C10 Version: V100R001C10SPC400 Version: V100R001C10SPC700 Version: V100R001C10SPC900 Version: V500R002C00 Version: V500R002C00SPCd00 Version: V600R006C00SPC100 Version: V600R006C00SPC300 Version: TP3106 V100R002C00 Version: V100R002C00SPC200 Version: V100R002C00SPC400 Version: V100R002C00SPC600 Version: V100R002C00SPC700 Version: V100R002C00SPC800 Version: TP3206 V100R002C00 Version: V100R002C10 Version: ViewPoint 9030 V100R011C02SPC100 Version: V100R011C03B012SP15 Version: V100R011C03B012SP16 Version: V100R011C03B015SP03 Version: V100R011C03LGWL01SPC100 Version: V100R011C03SPC100 Version: V100R011C03SPC200 Version: V100R011C03SPC300 Version: V100R011C03SPC400 Version: V100R011C03SPC500 Version: eSpace U1960 V200R003C30SPC200 Version: eSpace U1981 V100R001C20SPC700 Version: V200R003C20SPCa00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.974Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; RP200; RSE6500; TE30; TE40; TE50; TE60; TP3106; TP3206; ViewPoint 9030; eSpace U1960; eSpace U1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C00SPC400" }, { "status": "affected", "version": "V500R002C00SPC500" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC800" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCa00" }, { "status": "affected", "version": "RP200 V500R002C00SPC200" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "V600R006C00SPC200" }, { "status": "affected", "version": "RSE6500 V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC300T" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00T" }, { "status": "affected", "version": "TE30 V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC100" }, { "status": "affected", "version": "V100R001C10SPC200B010" }, { "status": "affected", "version": "V100R001C10SPC300" }, { "status": "affected", "version": "V100R001C10SPC500" }, { "status": "affected", "version": "V100R001C10SPC600" }, { "status": "affected", "version": "V100R001C10SPC700B010" }, { "status": "affected", "version": "V100R001C10SPC800" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "TE40 V500R002C00SPC600" }, { "status": "affected", "version": "TE50 V500R002C00SPC600" }, { "status": "affected", "version": "TE60 V100R001C01SPC100" }, { "status": "affected", "version": "V100R001C01SPC107TB010" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC400" }, { "status": "affected", "version": "V100R001C10SPC700" }, { "status": "affected", "version": "V100R001C10SPC900" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPCd00" }, { "status": "affected", "version": "V600R006C00SPC100" }, { "status": "affected", "version": "V600R006C00SPC300" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "V100R002C00SPC200" }, { "status": "affected", "version": "V100R002C00SPC400" }, { "status": "affected", "version": "V100R002C00SPC600" }, { "status": "affected", "version": "V100R002C00SPC700" }, { "status": "affected", "version": "V100R002C00SPC800" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02SPC100" }, { "status": "affected", "version": "V100R011C03B012SP15" }, { "status": "affected", "version": "V100R011C03B012SP16" }, { "status": "affected", "version": "V100R011C03B015SP03" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100" }, { "status": "affected", "version": "V100R011C03SPC100" }, { "status": "affected", "version": "V100R011C03SPC200" }, { "status": "affected", "version": "V100R011C03SPC300" }, { "status": "affected", "version": "V100R011C03SPC400" }, { "status": "affected", "version": "V100R011C03SPC500" }, { "status": "affected", "version": "eSpace U1960 V200R003C30SPC200" }, { "status": "affected", "version": "eSpace U1981 V100R001C20SPC700" }, { "status": "affected", "version": "V200R003C20SPCa00" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability that attacker can exploit by sending a specially crafted SIP message leading to a process reboot at random." } ], "problemTypes": [ { "descriptions": [ { "description": "overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17142", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; RP200; RSE6500; TE30; TE40; TE50; TE60; TP3106; TP3206; ViewPoint 9030; eSpace U1960; eSpace U1981", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC400" }, { "version_value": "V500R002C00SPC500" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "RP200 V500R002C00SPC200" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" }, { "version_value": "RSE6500 V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC300T" }, { "version_value": "V500R002C00SPC500" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00T" }, { "version_value": "TE30 V100R001C10" }, { "version_value": "V100R001C10SPC100" }, { "version_value": "V100R001C10SPC200B010" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC700B010" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC500" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" }, { "version_value": "TE50 V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" }, { "version_value": "TE60 V100R001C01SPC100" }, { "version_value": "V100R001C01SPC107TB010" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC400" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC700" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V100R001C10SPC900" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V500R002C00SPCd00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC100" }, { "version_value": "V600R006C00SPC200" }, { "version_value": "V600R006C00SPC300" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "V100R002C00SPC200" }, { "version_value": "V100R002C00SPC400" }, { "version_value": "V100R002C00SPC600" }, { "version_value": "V100R002C00SPC700" }, { "version_value": "V100R002C00SPC800" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C00SPC200" }, { "version_value": "V100R002C00SPC400" }, { "version_value": "V100R002C00SPC600" }, { "version_value": "V100R002C00SPC700" }, { "version_value": "V100R002C10" }, { "version_value": "ViewPoint 9030 V100R011C02SPC100" }, { "version_value": "V100R011C03B012SP15" }, { "version_value": "V100R011C03B012SP16" }, { "version_value": "V100R011C03B015SP03" }, { "version_value": "V100R011C03LGWL01SPC100" }, { "version_value": "V100R011C03SPC100" }, { "version_value": "V100R011C03SPC200" }, { "version_value": "V100R011C03SPC300" }, { "version_value": "V100R011C03SPC400" }, { "version_value": "V100R011C03SPC500" }, { "version_value": "eSpace U1960 V200R003C30SPC200" }, { "version_value": "eSpace U1981 V100R001C20SPC700" }, { "version_value": "V200R003C20SPCa00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability that attacker can exploit by sending a specially crafted SIP message leading to a process reboot at random." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17142", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-16T22:56:54.326Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17257
Vulnerability from cvelistv5
Published
2018-04-24 15:00
Modified
2024-08-05 20:44
Severity ?
EPSS score ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:44:00.415Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17257", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17257", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:44:00.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15353
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 19:57
Severity ?
EPSS score ?
Summary
Huawei DP300, V500R002C00, RP200, V500R002C00, V600R006C00, RSE6500, V500R002C00, TE30, V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40, V500R002C00, V600R006C00, TE50, V500R002C00, V600R006C00, TE60, V100R001C01, V100R001C10, V500R002C00, V600R006C00, TX50, V500R002C00, V600R006C00, VP9660, V500R002C00, V500R002C10, ViewPoint 8660, V100R008C03, ViewPoint 9030, V100R011C02, V100R011C03, Viewpoint 8660, V100R008C03 have an out-of-bounds read vulnerability. An attacker has to control the peer device and send specially crafted messages to the affected products. Due to insufficient input validation, successful exploit may cause some service abnormal.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171115-01-h323-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300,RP200,RSE6500,TE30,TE40,TE50,TE60,TX50,VP9660,ViewPoint 8660,ViewPoint 9030,Viewpoint 8660, |
Version: DP300 ,V500R002C00 ,RP200 ,V500R002C00 ,V600R006C00 ,RSE6500 ,V500R002C00 ,TE30 ,V100R001C02 ,V100R001C10 ,V500R002C00 ,V600R006C00 ,TE40 ,V500R002C00 ,V600R006C00 ,TE50 ,V500R002C00 ,V600R006C00 ,TE60 ,V100R001C01 ,V100R001C10 ,V500R002C00 ,V600R006C00 ,TX50 ,V500R002C00 ,V600R006C00 ,VP9660 ,V500R002C00 ,V500R002C10 ,ViewPoint 8660 ,V100R008C03 ,ViewPoint 9030 ,V100R011C02 ,V100R011C03 ,Viewpoint 8660 ,V100R008C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:57:25.431Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171115-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300,RP200,RSE6500,TE30,TE40,TE50,TE60,TX50,VP9660,ViewPoint 8660,ViewPoint 9030,Viewpoint 8660,", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 ,V500R002C00 ,RP200 ,V500R002C00 ,V600R006C00 ,RSE6500 ,V500R002C00 ,TE30 ,V100R001C02 ,V100R001C10 ,V500R002C00 ,V600R006C00 ,TE40 ,V500R002C00 ,V600R006C00 ,TE50 ,V500R002C00 ,V600R006C00 ,TE60 ,V100R001C01 ,V100R001C10 ,V500R002C00 ,V600R006C00 ,TX50 ,V500R002C00 ,V600R006C00 ,VP9660 ,V500R002C00 ,V500R002C10 ,ViewPoint 8660 ,V100R008C03 ,ViewPoint 9030 ,V100R011C02 ,V100R011C03 ,Viewpoint 8660 ,V100R008C03" } ] } ], "datePublic": "2017-11-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei DP300, V500R002C00, RP200, V500R002C00, V600R006C00, RSE6500, V500R002C00, TE30, V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40, V500R002C00, V600R006C00, TE50, V500R002C00, V600R006C00, TE60, V100R001C01, V100R001C10, V500R002C00, V600R006C00, TX50, V500R002C00, V600R006C00, VP9660, V500R002C00, V500R002C10, ViewPoint 8660, V100R008C03, ViewPoint 9030, V100R011C02, V100R011C03, Viewpoint 8660, V100R008C03 have an out-of-bounds read vulnerability. An attacker has to control the peer device and send specially crafted messages to the affected products. Due to insufficient input validation, successful exploit may cause some service abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171115-01-h323-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15353", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300,RP200,RSE6500,TE30,TE40,TE50,TE60,TX50,VP9660,ViewPoint 8660,ViewPoint 9030,Viewpoint 8660,", "version": { "version_data": [ { "version_value": "DP300 ,V500R002C00 ,RP200 ,V500R002C00 ,V600R006C00 ,RSE6500 ,V500R002C00 ,TE30 ,V100R001C02 ,V100R001C10 ,V500R002C00 ,V600R006C00 ,TE40 ,V500R002C00 ,V600R006C00 ,TE50 ,V500R002C00 ,V600R006C00 ,TE60 ,V100R001C01 ,V100R001C10 ,V500R002C00 ,V600R006C00 ,TX50 ,V500R002C00 ,V600R006C00 ,VP9660 ,V500R002C00 ,V500R002C10 ,ViewPoint 8660 ,V100R008C03 ,ViewPoint 9030 ,V100R011C02 ,V100R011C03 ,Viewpoint 8660 ,V100R008C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei DP300, V500R002C00, RP200, V500R002C00, V600R006C00, RSE6500, V500R002C00, TE30, V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40, V500R002C00, V600R006C00, TE50, V500R002C00, V600R006C00, TE60, V100R001C01, V100R001C10, V500R002C00, V600R006C00, TX50, V500R002C00, V600R006C00, VP9660, V500R002C00, V500R002C10, ViewPoint 8660, V100R008C03, ViewPoint 9030, V100R011C02, V100R011C03, Viewpoint 8660, V100R008C03 have an out-of-bounds read vulnerability. An attacker has to control the peer device and send specially crafted messages to the affected products. Due to insufficient input validation, successful exploit may cause some service abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171115-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171115-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15353", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:57:25.431Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15332
Vulnerability from cvelistv5
Published
2018-02-15 16:00
Modified
2024-08-05 19:50
Severity ?
EPSS score ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*]" } ] } ], "datePublic": "2017-11-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15332", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15332", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2018-03-05 19:29
Modified
2024-11-21 03:17
Severity ?
Summary
Backup feature of SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability when the module process a specific amount of state. The module cannot handle it causing SIP module DoS.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8F5C3DCE-2DCD-4CF4-BD3C-2BEBB32E2EF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F89172AA-DEE1-4213-A6A4-4AC438ED6B85", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D90B282E-BC42-406F-B139-B783B71819FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "FAA511BD-4174-4040-8805-9BEF0A1EEFB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "70EEFED5-98BE-4F19-852F-0BB69530B8C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "578B2AA4-BA2F-41A3-B30C-9E94F23ED062", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "BFE78FCC-B1AB-403E-92C8-36825D566829", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "5308396A-9F09-40D8-BCD8-9E592D2D851B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "CFA3B3E9-47AA-4BFA-A114-13FB1469B02A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0BC535D5-0C05-4695-976F-ACF447431A6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "124A71A4-EA55-406A-AA4E-8440D1308469", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5BBAB577-4080-47F3-AA55-BFB7125F5495", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "26C4FD49-92A2-484E-8426-C82AF33D6866", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D418DBF4-55CB-434F-B68D-74D5EECBC137", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "128F0817-ED09-4F75-BC61-B49389D7F730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "612AD4DF-9DC0-4AC5-9120-C3727986439E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "65C8CFF6-D9D0-45EB-888F-C34D188836CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "7D3C0DF6-A0B7-4A5B-9BF0-6359F7C03221", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "5430555D-532E-47D8-A731-E6E453BD7756", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "32747682-E8C2-450D-BE34-A427442C6A21", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc200b010:*:*:*:*:*:*:*", "matchCriteriaId": "71F751F8-83CD-400C-B43B-599DFD73A569", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EEBEE4A4-0D51-4845-83DD-EE326F227150", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B125233A-3A7D-41E9-826C-BC7A5DA8A93E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E656A39-4954-442B-83C2-587B78702C0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc700b010:*:*:*:*:*:*:*", "matchCriteriaId": "EF3E5060-F247-4B4F-86C4-D72F54287905", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "FF13BEC8-7124-4DA2-9B61-8B1848F33C30", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB3DB2-810A-4FB2-BE52-9694824F90F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5EA29F7B-86A4-4D58-B868-33CB70337A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "509AFB31-BF50-4AAA-AD42-309C86C0A9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1E11E0F5-C34B-4745-B6F0-8DF3522FA15B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "999D02AA-1B42-4B4E-BB7B-0B063DE5F2B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "50E5A0D4-E459-4230-94DB-E94946425071", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA3C8433-FEA5-4784-8C0A-174C677AD50F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "00F48D7B-BAAB-46F8-A428-5EC68EC34EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F6D177F9-8A65-4E1F-9576-D03171336510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "38671934-B566-4A73-9C97-C0236D4EEAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CF59A18A-7FDD-4AF9-B0B4-A0894A1E4E28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "382868EB-07B6-448B-AF15-8C66046C9422", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1F75CBAE-59AC-4290-989E-8897B7FFE389", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A71366A4-11F7-42F6-A1C7-A3D3E38E0ACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D24C343C-1500-4016-97AB-D4C891AB6877", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5547844C-BEDD-4819-8080-832AF545E80A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc107tb010:*:*:*:*:*:*:*", "matchCriteriaId": "3415AF06-1643-40BE-AF08-C271EAFF0DAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "826F23F7-CD43-4C33-B08A-72D34DF152BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2630F664-C5D1-4E38-9ABC-C5EEC0E61B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DE7B30D7-FD50-495D-B56D-BE29C6D42831", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "C0AF9B11-C3EE-482C-AD20-7482C87EDEF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc700:*:*:*:*:*:*:*", "matchCriteriaId": "8B2027FA-F73C-4769-9404-F6CFF8F36120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "EC82CFB2-6CBD-47FE-9A9F-66B3FF36EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc900:*:*:*:*:*:*:*", "matchCriteriaId": "2DC7E5EE-0F99-4089-ABF8-709D15AA4B4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2BD64645-CD8A-4FE3-9C28-E6001F210F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06047C06-B5D8-4495-A5E8-03FBC65AE2FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D38CC7A1-D039-41BB-A795-95F5B877B9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18152B19-FD04-4983-B18A-0E362E8158F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "592AC67D-2210-46A4-9BB2-DA04C67E171B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE6C6E-BDF3-4841-9836-4C81A41F2129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B6F0893C-8D47-43D7-A69B-E16F77E0F330", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "DAA427C8-B75F-4C98-BCBF-5588409CDD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "305174D3-15DE-4BAC-8AA6-699E487DDA63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "F3751B91-F430-463D-832F-63C1D95A4DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "908B4607-CBF3-4CFE-B6D7-EAA6E8262B85", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "040454F6-FCDB-4320-8933-8F7DBB9956ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "98F3BB83-7F0A-4C59-B889-7EF95BD581BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B6753A5A-A0EE-4A88-8294-D40CB47F029B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "EB67C3FC-C4DA-409E-8020-54A7DA6D7E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "A7EE5D80-938B-40BB-83D6-6A86F5C61F99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "7E086778-CB49-4BAA-A371-3B979E167D58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "9B9CA21C-8309-47E1-8CEA-15A658E11C6B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "8B55AEFB-2EA2-40C3-9D22-399EFA7829C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "36B35E57-A796-4B2E-A59E-7FA2410C542E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "EB025223-5E20-43AA-956E-31550012D839", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "E7B604E6-C954-42B9-B780-7ED337EF862B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AEABC547-7345-4DEB-99DB-5EDAB2C8B7DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "matchCriteriaId": "0E40DF15-0B29-42BD-88EC-7F5A19796690", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "matchCriteriaId": "1271BFB9-7655-44D8-BF5C-AAEB5B191C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "matchCriteriaId": "18627C53-7136-434E-AAAC-0E91714597EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C3544AA-D3C3-4B79-B102-AF8C8DB8FDB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7CF1DB39-2C29-4102-A824-2ABA83A9D3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6F37C402-C5B8-44D9-9C46-2E8CA5601F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9159B699-1785-4B78-81E7-0B2C06914663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "6AE20FF5-BCFC-4875-9D8F-D629CFE23F67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6963D-FD64-41E7-854E-E8A1D1933BE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7E7C11E8-F3ED-4D96-8361-9D22C5F6D5C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "matchCriteriaId": "253A9E39-A256-461D-BFD5-F9B6629089D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CB552A67-C220-4E5F-94DA-1ACEEEE59F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spca00:*:*:*:*:*:*:*", "matchCriteriaId": "B4BE345C-4C6D-4C6F-9198-B2B1CC204A86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Backup feature of SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability when the module process a specific amount of state. The module cannot handle it causing SIP module DoS." }, { "lang": "es", "value": "La caracter\u00edstica de copia de seguridad del m\u00f3dulo SIP en Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 tiene una vulnerabilidad de desbordamiento cuando el m\u00f3dulo procesa una cantidad de estado determinada. El m\u00f3dulo no es capaz de gestionarlo, por lo que se provoca una denegaci\u00f3n de servicio (DoS) en el m\u00f3dulo SIP." } ], "id": "CVE-2017-17144", "lastModified": "2024-11-21T03:17:34.513", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.910", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-08 17:15
Modified
2024-11-21 04:34
Severity ?
Summary
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "00C526D0-9638-4BF3-823E-48F758FD3B9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AD9129C5-08E9-4689-8D19-478083484A4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "5EDCE428-7453-4259-AAD9-091F0CF1413E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "EC5100FF-B87F-4D3B-8B01-B9038028E436", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "33B61BA3-EDFB-45C3-84C5-1581F6CEFF5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "matchCriteriaId": "B4145695-7ED4-4B0D-A30C-10A8183F323B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2075745B-5A7D-47AC-8E3B-98F2AF49381B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "matchCriteriaId": "F9F838DA-3682-47DC-9058-ABAA6327885F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "matchCriteriaId": "2A94E752-CF8C-40EF-9499-309616765C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "matchCriteriaId": "80C4F484-8300-4793-AE06-EC8D8730B93C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B5F6D278-95B6-4451-A252-AD870F61026C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "CF2AFB6B-038E-4F72-9875-7AC320ECB68F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2AB996A1-FFCC-478B-B2EA-5BF39B5217CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "9FC8EF14-E249-49A4-8DD5-491EB1545040", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "matchCriteriaId": "D81D19B4-82E0-48C4-A676-9D270B529F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C98F49A2-2B7C-406E-BB2F-C5431427BA33", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5ADD081E-6FDD-49A8-84B7-B90BE9FA3B19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "matchCriteriaId": "9FA573F8-92CF-463C-B445-9C8B82069C89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4EA327A0-4C37-4730-A8B4-E59DB15EFF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DED834B0-65AD-4905-A9EF-06DF505BC0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "matchCriteriaId": "1F233150-6AB0-4672-B20D-9B9DD7D5158F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E62A6-34B0-4424-B4F7-0BB55890FB5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E1C57141-5167-4A45-B54B-E1724F414AAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "19732856-0E1C-4A37-83C2-4FE9E0DE260A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "FF191AC7-EB37-46BE-85EF-642D675BFC36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0BB461-988A-4E55-BEFC-C5BB8245E751", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CA493790-6452-4EBD-ABA4-8CC2AE4523C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0E71665B-85F4-4914-812E-8E763FD5E9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB3DB2-810A-4FB2-BE52-9694824F90F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "509AFB31-BF50-4AAA-AD42-309C86C0A9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1E11E0F5-C34B-4745-B6F0-8DF3522FA15B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "999D02AA-1B42-4B4E-BB7B-0B063DE5F2B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "50E5A0D4-E459-4230-94DB-E94946425071", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA3C8433-FEA5-4784-8C0A-174C677AD50F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "00F48D7B-BAAB-46F8-A428-5EC68EC34EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F6D177F9-8A65-4E1F-9576-D03171336510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "38671934-B566-4A73-9C97-C0236D4EEAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "382868EB-07B6-448B-AF15-8C66046C9422", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A71366A4-11F7-42F6-A1C7-A3D3E38E0ACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5547844C-BEDD-4819-8080-832AF545E80A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "826F23F7-CD43-4C33-B08A-72D34DF152BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2630F664-C5D1-4E38-9ABC-C5EEC0E61B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DE7B30D7-FD50-495D-B56D-BE29C6D42831", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "C0AF9B11-C3EE-482C-AD20-7482C87EDEF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "EC82CFB2-6CBD-47FE-9A9F-66B3FF36EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "D13F79BF-2919-45A3-9AB0-9D501DDA94B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2BD64645-CD8A-4FE3-9C28-E6001F210F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06047C06-B5D8-4495-A5E8-03FBC65AE2FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D38CC7A1-D039-41BB-A795-95F5B877B9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18152B19-FD04-4983-B18A-0E362E8158F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "592AC67D-2210-46A4-9BB2-DA04C67E171B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE6C6E-BDF3-4841-9836-4C81A41F2129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B6F0893C-8D47-43D7-A69B-E16F77E0F330", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "DAA427C8-B75F-4C98-BCBF-5588409CDD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "305174D3-15DE-4BAC-8AA6-699E487DDA63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "040454F6-FCDB-4320-8933-8F7DBB9956ED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "FD78C2D6-13FA-4170-898D-D836C9DAE757", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "068AC8E5-1A15-4DF3-B021-557FA491AE38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "A75EB727-3F43-4C93-BB8C-A115427A10F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F14C758-4E82-41FF-9A75-EEBD18BE8882", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0C0CBDFF-95C8-4558-8B3E-FF05AF23349C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6BC5336A-313C-4FBE-B849-90FB0CD5BBBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "matchCriteriaId": "11F2C8F2-B1E0-4916-9D0A-DAAD8F7764E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "DFBFBF45-CC70-4C81-81FD-944F1534FE4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B92C07-6378-4B64-B69A-8690832C1EEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "803E2C56-941D-4DF0-8758-0F82D7A61689", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "matchCriteriaId": "D745C321-86C5-4CB0-93E1-6368CDB76F86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "matchCriteriaId": "67AFAEF7-C9B7-46B3-B862-AD038915AEA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "matchCriteriaId": "FF11CB1A-17B3-4A74-8B36-AF3A5D4DC70B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "matchCriteriaId": "EDD1DAC8-19FE-425D-BAA6-5B391B5D6319", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "matchCriteriaId": "D3A014E8-0166-4005-B753-3EA5661AFFA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "matchCriteriaId": "090529B7-53B6-4385-B766-B2D338E5D965", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "629ACAC7-E17A-488A-9E16-AD7CEB0EB5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "matchCriteriaId": "6C48C037-451F-4BDA-BFEA-5A35E55BB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "matchCriteriaId": "0DF54BC9-26E9-450A-B96F-DD016DDDE39F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "matchCriteriaId": "CBF3A771-4F45-4240-A48D-4F66776D36D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "8498CA51-FFF7-4B4D-A81A-F6B0D92A9264", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "2ED036CD-01B7-4274-9DF8-5E74C7420F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "matchCriteriaId": "62030EAD-35C5-4297-96C1-253437FF4E43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "matchCriteriaId": "60B7F7B8-B6FA-49E3-B8D0-A5B0D1179503", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "matchCriteriaId": "F067CC20-CF09-4112-BB27-311C4EC27240", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2AF4248B-A7A6-4467-B5B8-EAEB5512A4A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "matchCriteriaId": "94E14AD0-AB2C-4408-B0B3-E9A6FB50EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "matchCriteriaId": "48DEB6B0-314B-4939-BB1B-2F1E6AC3E860", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB9A216-C879-4029-A491-B8CF3620B189", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "matchCriteriaId": "66FFB3CF-AE82-43A7-B975-CF11979F1C77", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "matchCriteriaId": "4AADD9EB-E088-4909-943F-E14BAF7F28C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "matchCriteriaId": "8BCBE018-24D0-49BB-BB61-45A022D360BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "matchCriteriaId": "FA2EAE17-3259-4ACD-B4E0-9B6F4F6A8F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "matchCriteriaId": "942FA7D8-8132-45EA-9BC1-3AB3EAA8806A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BBE6271D-5378-49A6-9684-D4FBBDFEEFF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "matchCriteriaId": "83293AFA-9704-446D-85BE-6BC87EC7F573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "matchCriteriaId": "CA6F7386-AC2A-443B-937A-044CD0655EF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "matchCriteriaId": "61F45FFD-0C26-42B6-8240-CE8F624C7C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "matchCriteriaId": "40DA60BC-F9F1-485F-9046-D75A5AE64903", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "matchCriteriaId": "3D52AE7C-DBEA-4EE1-BEBA-75DF00A4C48B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "matchCriteriaId": "0B7A5F36-EED2-426E-AC51-7658B473738B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "matchCriteriaId": "92CE161D-80AA-4BF1-BB0E-24FC9A000BFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "matchCriteriaId": "FF88F072-4426-4454-8808-E6A72FE00185", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C4B0B1B1-C191-473C-AC86-340079491494", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB534BC-20C2-4A1D-A484-1BD24F572D04", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "matchCriteriaId": "DB13DBE3-C404-4237-8B98-A14A22F90D17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "matchCriteriaId": "F8A9669F-4850-4ABC-BFE7-B64C1067AE08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "matchCriteriaId": "FAD49670-B3BB-49FD-B9F7-28684983AC75", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "83D003EE-7A77-44C4-9813-BC5CA22CCE8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "E1B34ACE-188E-40AC-A1DC-E8A8BC89026F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "45D728C8-E17C-47F1-8D75-B7317CAE8DF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "matchCriteriaId": "27AB96DA-2282-485D-BE1A-6757F04FC25F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "matchCriteriaId": "D2343EDC-0E6D-44FE-92D4-AC08DDBBFBBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "matchCriteriaId": "3451722A-E369-466C-931F-F3C2CB32E001", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "matchCriteriaId": "77028912-B962-476C-9D99-DF786D436B21", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "matchCriteriaId": "54A1DB67-2F87-47EE-A41F-706E56C00573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "matchCriteriaId": "1949AB01-88BC-45A8-AF50-5B8BEA260384", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "matchCriteriaId": "CC4FB395-6E38-4371-A704-82676EDFBFEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "matchCriteriaId": "2868B5C2-332A-4AF2-8BD9-21501C107B97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "matchCriteriaId": "958470B0-1501-4395-B97F-39EB3418B129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "matchCriteriaId": "C3F20DEB-5C88-4634-B974-57F2A37ACED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "matchCriteriaId": "7B582DA0-97AD-4D2F-AB47-58B9CEC289DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "matchCriteriaId": "4055D38F-BD52-4EE1-9AB5-708035D6875E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "matchCriteriaId": "688C7DA4-0C61-437B-925F-4134FD2A397F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "matchCriteriaId": "F5CE6217-242E-46F5-8CE1-D22D6C7FC204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "DCA2F795-A63D-4694-A393-214F732B30AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "2E01AEA5-2389-4CE5-9ADA-9C914E4BD88C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "4F78FDC5-9A77-4859-AD7C-9FA9E4706C36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "6ECA09D7-18BA-4104-A31E-3D96C0C6501E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "matchCriteriaId": "63FBD4E3-5381-4325-B5B5-1071FDC28BE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "matchCriteriaId": "1B9040CB-120C-4534-9372-F1E66F7F3C5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "F4D2B187-79F3-49BC-A9CF-623387207C29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DDBB8516-64A7-404D-996F-1016866F87FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "F657CB06-388E-497F-8628-973A1C0EDC9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F425853E-ECFB-4867-A38F-E35BAF076C08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "9E8654BB-D300-4040-9C03-F27ADEEEDF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "EC97DEE9-2280-4A83-99C6-A3B23187843C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "4626703D-6486-4999-A2CD-8040F62D2E4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "909E2AF2-DFD2-4AD7-BA16-E356A0FED753", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "matchCriteriaId": "50055CE8-FDAB-4AF8-9066-9256B48F5DE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "matchCriteriaId": "0716B752-F4BA-4713-823B-88B9A627177F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "7B0E79EC-6E0B-4641-8D1B-DBC33A87A5F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "96994AC6-FF25-4818-BECC-567654965CB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "matchCriteriaId": "22D857BC-8CCF-45A7-9855-06C210FDAEBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "EA2593B2-0100-4693-A565-064AEC57B0C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "5182DADD-8D18-402A-9E0A-E40FD682E4C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "43F5DEC3-6589-46BA-AE6D-751BE679FE9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "78ADF4A9-4633-44CE-B5E1-84A202468C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "matchCriteriaId": "FE8C16C7-D7B4-400A-997D-E2311188EE95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "matchCriteriaId": "2563AC79-6822-47B5-81B1-7B8E0B89DFFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "matchCriteriaId": "0CCC4FFA-7667-4C15-931F-DDE0A906ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "matchCriteriaId": "684699EA-D32E-4E33-BAE5-95DD1125EC79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "matchCriteriaId": "6DBB7D41-217D-4499-90F3-E8F196A13D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BF0069A6-C44E-4437-82C6-CB3A276DC0D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7590CB38-B8E7-41C6-A2E3-29C6B5EE044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F3ABDFA-156D-4C26-B1B5-A443E7550E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "AA5DCC1E-D02D-4AFD-B2C5-4DAF527609EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "621CCEC0-A80E-4838-B246-1F955AB35EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "matchCriteriaId": "1767A728-DD4D-4BEC-8177-7295DB246E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0E568A07-DD57-40AE-883E-3DE3B0CED74B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "matchCriteriaId": "2C98D4F8-2BAF-42EF-BB4F-9B114DA729D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "matchCriteriaId": "034865C2-C8A1-4FB9-BDE8-7B05C9B47F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "matchCriteriaId": "F467A7FC-B0F2-454C-825F-A9A685F8F9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "527370A7-4361-43D7-9B0C-1EC3658436A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "8124C805-982B-422C-BCEB-BEEC1B6A883B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AEABC547-7345-4DEB-99DB-5EDAB2C8B7DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "matchCriteriaId": "0E40DF15-0B29-42BD-88EC-7F5A19796690", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "matchCriteriaId": "1271BFB9-7655-44D8-BF5C-AAEB5B191C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "matchCriteriaId": "18627C53-7136-434E-AAAC-0E91714597EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C3544AA-D3C3-4B79-B102-AF8C8DB8FDB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "matchCriteriaId": "C9C00440-F202-43C2-9FE1-D7B1B46BA0F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7CF1DB39-2C29-4102-A824-2ABA83A9D3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6F37C402-C5B8-44D9-9C46-2E8CA5601F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9159B699-1785-4B78-81E7-0B2C06914663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "6AE20FF5-BCFC-4875-9D8F-D629CFE23F67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6963D-FD64-41E7-854E-E8A1D1933BE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E7413DAC-3D06-4BF9-86F6-AB252F544B6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2121E3CD-830D-4AB5-85CD-518F847A1365", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A637C741-ADD4-47CF-AF0C-1BEC88FD3491", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "2C7DA000-8759-4891-AA86-AD5C8198C942", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "9B429F2A-F96F-48F2-9338-2352A7A591C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "F279F7E4-0792-49EF-8350-6BCEAC47EC39", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "092A87B2-9DDC-4E0E-8E24-ABEF302237C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "B5B8443A-558E-4A88-8C2D-9864698B1861", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D34B75B-37AD-4BDB-8443-2488A1724A36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "94041F48-9513-46D7-BC87-C6C3BFAA7CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "0E934A38-A846-4E8E-B363-504F28B16084", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4FCCB0C7-5936-4080-9C81-636F6C2F54DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "D8D8CAA4-B4B1-4D84-B7EE-7F5AF90E1A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "6384012E-37D8-4F16-9AA9-2A4EBFA5C10B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "77E8A40C-20BE-4338-BBE8-0DC20FCF7104", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "9E69FE58-F3E4-4EB7-BC93-8473A92349B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "ECAB4306-2BED-4D72-B749-0560F43343B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "623B6384-EC71-433F-B847-9C3EBB6245BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCB864-FE1B-4807-9E33-A704BFBAA7F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4CC1FF3E-A3F2-4D3C-A78F-B54110CEAA37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "C312637E-2B50-4D63-9927-02020BFE8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "70E3A131-B5C2-48B8-AD39-37A4902E2EB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "046FD7A6-B680-4E05-AA82-E8EAA26706D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "BF13E364-E24E-40DD-AE5E-218A22B243EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "0097488A-1187-44CD-BF82-1ADAF2B8FF78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "314A8BD9-6E5C-427D-AF90-957CAA63509B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "7E3707B5-2AE7-4A9C-8E55-3E86AB6B9CE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAD666B-4533-4A31-BADC-2D7469407BC2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B441A998-B9B8-43C1-8EBE-30198327E062", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "matchCriteriaId": "26B056FD-D248-4DD3-8297-CC1C5FF13B05", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EF78641C-2ABF-4C88-AE2B-11E8A1647E5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "314BD69C-5F1C-417D-8ACC-A4E84F78C9EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18900675-4095-448A-AD52-4DA0772B303E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "matchCriteriaId": "CB400E10-3747-4855-811E-3A14209FBC6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "9B7C50D1-F0C2-40B4-B9C2-10E9D0DD7A6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "4A42D667-EC04-4129-8A0E-EF1546A84B96", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "922BCDDA-FAAE-4720-857F-E168C9AF2B86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "4D4CA9B1-9650-4F3B-A0F3-52238CE58719", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "C0A48568-D28E-459B-86D3-0BF350D0168C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "matchCriteriaId": "253A9E39-A256-461D-BFD5-F9B6629089D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "994839C2-DE0D-4FFD-8660-D24FCDE9099F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6C71CFF2-3A4B-4931-B457-C5D849EA0A74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B12FE8-3D35-413E-AC7A-866F1A81455C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "C77AF8B9-54EE-4AF0-B9AB-2468070EDC8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "matchCriteriaId": "51C59007-3FB7-49A2-8ABD-8A9FE7F2005B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "170B98F3-FDD2-41E4-96B2-E1B15FAC60E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "0ACE6398-CDE1-4F39-8F79-54804A27514F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "39C668B1-088F-4E5F-A380-2AD1C117EBA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "E4A08F66-354F-4B91-AD0B-F7680202F00A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "72E59FD0-FA4F-4C38-9B3F-557FD7097DF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "20683E6D-7C66-4240-B322-372DF2D3B4E2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EB7F3-F04C-4838-A866-3417850FED65", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4A95CA09-88DF-4EA4-920F-3CC7574A8FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "FDA3018C-C09D-4C46-8566-7D8C98B244B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "6C568BC9-B999-4C14-B898-9EFEC0DC761D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA498493-3508-4C38-8591-D9F1EC045578", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CB552A67-C220-4E5F-94DA-1ACEEEE59F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "matchCriteriaId": "311CA367-C6E5-4982-B06A-45329E0CF428", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "8CEA6B95-5836-44FC-954F-C7B726844449", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "28DFCB81-F308-4EEC-AD5D-5225D025C167", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." }, { "lang": "es", "value": "El m\u00f3dulo SIP de algunos productos Huawei presenta una vulnerabilidad de denegaci\u00f3n de servicio (DoS). Un atacante remoto podr\u00eda explotar estas tres vulnerabilidades mediante el env\u00edo de los mensajes especialmente dise\u00f1ados hacia el dispositivo afectado. Debido a una verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar desbordamiento del b\u00fafer y un bucle muerto, conllevando a una condici\u00f3n DoS. Los productos afectados pueden ser encontrados en https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "id": "CVE-2019-19417", "lastModified": "2024-11-21T04:34:44.617", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-08T17:15:09.640", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de fuga de memoria en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dado la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda provocar una fuga de memoria y acabar con una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2017-17257", "lastModified": "2024-11-21T03:17:43.737", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.617", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-05 19:29
Modified
2024-11-21 03:17
Severity ?
Summary
PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 de Huawei tiene una vulnerabilidad de denegaci\u00f3n de servicio (DoS) debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado puede provocar que el proceso entre en un deadloop mediante certificados maliciosos. El atacante puede explotar esta vulnerabilidad para provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2017-17138", "lastModified": "2024-11-21T03:17:33.680", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.580", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-05 19:29
Modified
2024-11-21 03:17
Severity ?
Summary
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 tiene una vulnerabilidad de acceso a la memoria fuera de l\u00edmites debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado puede provocar que el proceso se cierre inesperadamente mediante certificados maliciosos. El atacante puede explotar esta vulnerabilidad para provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2017-17137", "lastModified": "2024-11-21T03:17:33.527", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.533", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" }, { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:17
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "matchCriteriaId": "37F044EC-B6CB-4311-859B-C061B1049D3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A73298C1-595F-4A64-AA67-FF56D53BDEF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900 y V200R003C30SPC200 tienen una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante remoto no autenticado podr\u00eda enviar paquetes SIP especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los paquetes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-17297", "lastModified": "2024-11-21T03:17:46.770", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.407", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de fuga de memoria en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dado la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda provocar una fuga de memoria y acabar con una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2017-17256", "lastModified": "2024-11-21T03:17:43.567", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.570", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:14
Severity ?
Summary
The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "El m\u00f3dulo SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante tendr\u00eda que averiguar la forma de manipular mensajes espec\u00edficos en los productos afectados. Dada la validaci\u00f3n insuficiente de los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15337", "lastModified": "2024-11-21T03:14:29.633", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.610", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:17
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "matchCriteriaId": "37F044EC-B6CB-4311-859B-C061B1049D3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A73298C1-595F-4A64-AA67-FF56D53BDEF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900 y V200R003C30SPC200 tienen una vulnerabilidad de fuga de memoria. Un atacante remoto no autenticado podr\u00eda enviar paquetes H323 especialmente manipulados a los productos afectados. Dado que no se libera la memoria asignada correctamente para gestionar los paquetes, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar una fuga de memoria y que algunos servicios funcionen de manera err\u00f3nea." } ], "id": "CVE-2017-17296", "lastModified": "2024-11-21T03:17:46.610", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.360", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-11-22 19:29
Modified
2024-11-21 03:24
Severity ?
Summary
DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and V200R003C30,eSpace IAD with software V300R001C07SPCa00 and V300R002C01SPCb00,eSpace U1981 with software V100R001C20, V100R001C30, V200R003C00, V200R003C20 and V200R003C30 have an input validation vulnerability.A remote attacker may exploit this vulnerability by crafting a malformed packet and sending it to the device. A successful exploit could allow the attacker to cause a denial of service or execute arbitrary code.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@huawei.com | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170419-01-pse-en | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170419-01-pse-en | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
huawei | dp300_firmware | v500r002c00 | |
huawei | dp300 | - | |
huawei | te60_firmware | v100r001c01 | |
huawei | te60_firmware | v100r001c10 | |
huawei | te60_firmware | v100r003c00 | |
huawei | te60_firmware | v500r002c00 | |
huawei | te60_firmware | v600r006c00 | |
huawei | te60 | - | |
huawei | tp3106_firmware | v100r001c06 | |
huawei | tp3106_firmware | v100r002c00 | |
huawei | tp3106 | - | |
huawei | viewpoint_9030_firmware | v100r011c02 | |
huawei | viewpoint_9030_firmware | v100r011c03 | |
huawei | viewpoint_9030 | - | |
huawei | ecns210_td_firmware | v100r004c10 | |
huawei | ecns210_td | - | |
huawei | espace_7950_firmware | v200r003c00 | |
huawei | espace_7950_firmware | v200r003c30 | |
huawei | espace_7950 | - | |
huawei | espace_iad_firmware | v300r001c07spca00 | |
huawei | espace_iad_firmware | v300r002c01spcb00 | |
huawei | espace_iad | - | |
huawei | espace_u1981_firmware | v100r001c20 | |
huawei | espace_u1981_firmware | v100r001c30 | |
huawei | espace_u1981_firmware | v200r003c00 | |
huawei | espace_u1981_firmware | v200r003c20 | |
huawei | espace_u1981_firmware | v200r003c30 | |
huawei | espace_u1981 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "D13F79BF-2919-45A3-9AB0-9D501DDA94B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r001c06:*:*:*:*:*:*:*", "matchCriteriaId": "B5AFC9C8-548B-4A63-BE1D-98685E353434", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10:*:*:*:*:*:*:*", "matchCriteriaId": "30C6245A-D192-4D02-BB4E-285ABD2BB328", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ecns210_td:-:*:*:*:*:*:*:*", "matchCriteriaId": "47FCDC81-B742-4D42-BD52-52BBDDDD4BE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_7950_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "53A2334D-1724-42B5-8DD2-0BA191BA5F49", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_7950_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "4523A712-FF77-4BDA-B213-0AE2BDC4152C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_7950:-:*:*:*:*:*:*:*", "matchCriteriaId": "185783AE-3135-471E-8D55-4BAB3A187F21", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_iad_firmware:v300r001c07spca00:*:*:*:*:*:*:*", "matchCriteriaId": "1CF01DA4-5E45-4CCC-A8C8-B2DC4E625441", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_iad_firmware:v300r002c01spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "1DA246C5-B5BB-415F-821C-4E2B4CFFE8D1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_iad:-:*:*:*:*:*:*:*", "matchCriteriaId": "91C8CF3B-2907-4E9C-8CA9-6FECDDC68812", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "28DFCB81-F308-4EEC-AD5D-5225D025C167", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "DP300 V500R002C00,TE60 with software V100R001C01, V100R001C10, V100R003C00, V500R002C00 and V600R006C00,TP3106 with software V100R001C06 and V100R002C00,ViewPoint 9030 with software V100R011C02, V100R011C03,eCNS210_TD with software V100R004C10,eSpace 7950 with software V200R003C00 and V200R003C30,eSpace IAD with software V300R001C07SPCa00 and V300R002C01SPCb00,eSpace U1981 with software V100R001C20, V100R001C30, V200R003C00, V200R003C20 and V200R003C30 have an input validation vulnerability.A remote attacker may exploit this vulnerability by crafting a malformed packet and sending it to the device. A successful exploit could allow the attacker to cause a denial of service or execute arbitrary code." }, { "lang": "es", "value": "DP300 V500R002C00, TE60 con software V100R001C01, V100R001C10, V100R003C00, V500R002C00 y V600R006C00, TP3106 con software V100R001C06 y V100R002C00, ViewPoint 9030 con software V100R011C02 y V100R011C03, eCNS210_TD con software V100R004C10, eSpace 7950 con software V200R003C00 y V200R003C30, eSpace IAD con software V300R001C07SPCa00 y V300R002C01SPCb00, eSpace U1981 con software V100R001C20, V100R001C30, V200R003C00, V200R003C20 y V200R003C30 tienen una vulnerabilidad de validaci\u00f3n de entradas. Un atacante remoto podr\u00eda explotar esta vulnerabilidad manipulando un paquete mal formado y envi\u00e1ndolo al dispositivo. Un exploit exitoso podr\u00eda permitir que el atacante provoque una denegaci\u00f3n de servicio o ejecute c\u00f3digo arbitrario." } ], "id": "CVE-2017-2722", "lastModified": "2024-11-21T03:24:03.187", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-22T19:29:01.427", "references": [ { "source": "psirt@huawei.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170419-01-pse-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170419-01-pse-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17255", "lastModified": "2024-11-21T03:17:43.403", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.527", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:17
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "matchCriteriaId": "37F044EC-B6CB-4311-859B-C061B1049D3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A73298C1-595F-4A64-AA67-FF56D53BDEF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900 y V200R003C30SPC200 tienen una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante remoto no autenticado podr\u00eda enviar paquetes SIP especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los paquetes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-17295", "lastModified": "2024-11-21T03:17:46.440", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.313", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:14
Severity ?
Summary
The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "La caracter\u00edstica de copia de seguridad SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante podr\u00eda enviar mensajes especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15336", "lastModified": "2024-11-21T03:14:29.480", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.563", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17254", "lastModified": "2024-11-21T03:17:43.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.463", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:14
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "D15C564B-B409-4304-AF39-AD971BC8E82B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E933011-8C8D-47C2-BD80-1D7D040755F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0BC535D5-0C05-4695-976F-ACF447431A6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "611E69A3-AB62-4584-B611-93583D84FCB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "6F64B04C-27B1-4621-86B3-827D6F83D3B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*", "matchCriteriaId": "0892BC18-F3D0-4B0A-8F6D-E0C2A98E8A71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device." }, { "lang": "es", "value": "Los dispositivos Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02 y V100R011C03 tienen una vulnerabilidad de fuga de memoria en el protocolo H323. Esta vulnerabilidad se debe a una protecci\u00f3n de de verificaci\u00f3n de paquetes insuficiente. Un atacante remoto no autenticado podr\u00eda explotar esta vulnerabilidad enviando paquetes manipulados. Una explotaci\u00f3n con \u00e9xito podr\u00eda provocar una fuga de memoria y una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado." } ], "id": "CVE-2017-15332", "lastModified": "2024-11-21T03:14:28.893", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.377", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de lectura fuera de l\u00edmites en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados con par\u00e1metros espec\u00edficos y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17253", "lastModified": "2024-11-21T03:17:43.067", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.383", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:14
Severity ?
Summary
The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "El m\u00f3dulo SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante tendr\u00eda que averiguar la forma de manipular mensajes espec\u00edficos en los productos afectados. Dada la validaci\u00f3n insuficiente de los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15339", "lastModified": "2024-11-21T03:14:29.927", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.720", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-05 19:29
Modified
2024-11-21 03:17
Severity ?
Summary
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 tiene una vulnerabilidad de referencia de puntero null debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado llama al descodificador PEM con un par\u00e1metro especial, lo que podr\u00eda provocar una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2017-17135", "lastModified": "2024-11-21T03:17:33.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.427", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-08 17:15
Modified
2024-11-21 04:34
Severity ?
Summary
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "00C526D0-9638-4BF3-823E-48F758FD3B9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AD9129C5-08E9-4689-8D19-478083484A4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "5EDCE428-7453-4259-AAD9-091F0CF1413E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "EC5100FF-B87F-4D3B-8B01-B9038028E436", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "33B61BA3-EDFB-45C3-84C5-1581F6CEFF5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "matchCriteriaId": "B4145695-7ED4-4B0D-A30C-10A8183F323B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2075745B-5A7D-47AC-8E3B-98F2AF49381B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "matchCriteriaId": "F9F838DA-3682-47DC-9058-ABAA6327885F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "matchCriteriaId": "2A94E752-CF8C-40EF-9499-309616765C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "matchCriteriaId": "80C4F484-8300-4793-AE06-EC8D8730B93C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B5F6D278-95B6-4451-A252-AD870F61026C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "CF2AFB6B-038E-4F72-9875-7AC320ECB68F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2AB996A1-FFCC-478B-B2EA-5BF39B5217CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "9FC8EF14-E249-49A4-8DD5-491EB1545040", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "matchCriteriaId": "D81D19B4-82E0-48C4-A676-9D270B529F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C98F49A2-2B7C-406E-BB2F-C5431427BA33", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5ADD081E-6FDD-49A8-84B7-B90BE9FA3B19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "matchCriteriaId": "9FA573F8-92CF-463C-B445-9C8B82069C89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4EA327A0-4C37-4730-A8B4-E59DB15EFF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DED834B0-65AD-4905-A9EF-06DF505BC0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "matchCriteriaId": "1F233150-6AB0-4672-B20D-9B9DD7D5158F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E62A6-34B0-4424-B4F7-0BB55890FB5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E1C57141-5167-4A45-B54B-E1724F414AAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "19732856-0E1C-4A37-83C2-4FE9E0DE260A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "FF191AC7-EB37-46BE-85EF-642D675BFC36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0BB461-988A-4E55-BEFC-C5BB8245E751", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CA493790-6452-4EBD-ABA4-8CC2AE4523C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0E71665B-85F4-4914-812E-8E763FD5E9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB3DB2-810A-4FB2-BE52-9694824F90F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "509AFB31-BF50-4AAA-AD42-309C86C0A9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1E11E0F5-C34B-4745-B6F0-8DF3522FA15B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "999D02AA-1B42-4B4E-BB7B-0B063DE5F2B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "50E5A0D4-E459-4230-94DB-E94946425071", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA3C8433-FEA5-4784-8C0A-174C677AD50F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "00F48D7B-BAAB-46F8-A428-5EC68EC34EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F6D177F9-8A65-4E1F-9576-D03171336510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "38671934-B566-4A73-9C97-C0236D4EEAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "382868EB-07B6-448B-AF15-8C66046C9422", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A71366A4-11F7-42F6-A1C7-A3D3E38E0ACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5547844C-BEDD-4819-8080-832AF545E80A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "826F23F7-CD43-4C33-B08A-72D34DF152BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2630F664-C5D1-4E38-9ABC-C5EEC0E61B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DE7B30D7-FD50-495D-B56D-BE29C6D42831", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "C0AF9B11-C3EE-482C-AD20-7482C87EDEF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "EC82CFB2-6CBD-47FE-9A9F-66B3FF36EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "D13F79BF-2919-45A3-9AB0-9D501DDA94B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2BD64645-CD8A-4FE3-9C28-E6001F210F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06047C06-B5D8-4495-A5E8-03FBC65AE2FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D38CC7A1-D039-41BB-A795-95F5B877B9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18152B19-FD04-4983-B18A-0E362E8158F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "592AC67D-2210-46A4-9BB2-DA04C67E171B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE6C6E-BDF3-4841-9836-4C81A41F2129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B6F0893C-8D47-43D7-A69B-E16F77E0F330", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "DAA427C8-B75F-4C98-BCBF-5588409CDD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "305174D3-15DE-4BAC-8AA6-699E487DDA63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "040454F6-FCDB-4320-8933-8F7DBB9956ED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "FD78C2D6-13FA-4170-898D-D836C9DAE757", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "068AC8E5-1A15-4DF3-B021-557FA491AE38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "A75EB727-3F43-4C93-BB8C-A115427A10F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F14C758-4E82-41FF-9A75-EEBD18BE8882", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0C0CBDFF-95C8-4558-8B3E-FF05AF23349C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6BC5336A-313C-4FBE-B849-90FB0CD5BBBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "matchCriteriaId": "11F2C8F2-B1E0-4916-9D0A-DAAD8F7764E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "DFBFBF45-CC70-4C81-81FD-944F1534FE4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B92C07-6378-4B64-B69A-8690832C1EEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "803E2C56-941D-4DF0-8758-0F82D7A61689", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "matchCriteriaId": "D745C321-86C5-4CB0-93E1-6368CDB76F86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "matchCriteriaId": "67AFAEF7-C9B7-46B3-B862-AD038915AEA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "matchCriteriaId": "FF11CB1A-17B3-4A74-8B36-AF3A5D4DC70B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "matchCriteriaId": "EDD1DAC8-19FE-425D-BAA6-5B391B5D6319", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "matchCriteriaId": "D3A014E8-0166-4005-B753-3EA5661AFFA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "matchCriteriaId": "090529B7-53B6-4385-B766-B2D338E5D965", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "629ACAC7-E17A-488A-9E16-AD7CEB0EB5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "matchCriteriaId": "6C48C037-451F-4BDA-BFEA-5A35E55BB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "matchCriteriaId": "0DF54BC9-26E9-450A-B96F-DD016DDDE39F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "matchCriteriaId": "CBF3A771-4F45-4240-A48D-4F66776D36D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "8498CA51-FFF7-4B4D-A81A-F6B0D92A9264", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "2ED036CD-01B7-4274-9DF8-5E74C7420F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "matchCriteriaId": "62030EAD-35C5-4297-96C1-253437FF4E43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "matchCriteriaId": "60B7F7B8-B6FA-49E3-B8D0-A5B0D1179503", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "matchCriteriaId": "F067CC20-CF09-4112-BB27-311C4EC27240", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2AF4248B-A7A6-4467-B5B8-EAEB5512A4A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "matchCriteriaId": "94E14AD0-AB2C-4408-B0B3-E9A6FB50EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "matchCriteriaId": "48DEB6B0-314B-4939-BB1B-2F1E6AC3E860", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB9A216-C879-4029-A491-B8CF3620B189", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "matchCriteriaId": "66FFB3CF-AE82-43A7-B975-CF11979F1C77", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "matchCriteriaId": "4AADD9EB-E088-4909-943F-E14BAF7F28C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "matchCriteriaId": "8BCBE018-24D0-49BB-BB61-45A022D360BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "matchCriteriaId": "FA2EAE17-3259-4ACD-B4E0-9B6F4F6A8F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "matchCriteriaId": "942FA7D8-8132-45EA-9BC1-3AB3EAA8806A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BBE6271D-5378-49A6-9684-D4FBBDFEEFF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "matchCriteriaId": "83293AFA-9704-446D-85BE-6BC87EC7F573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "matchCriteriaId": "CA6F7386-AC2A-443B-937A-044CD0655EF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "matchCriteriaId": "61F45FFD-0C26-42B6-8240-CE8F624C7C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "matchCriteriaId": "40DA60BC-F9F1-485F-9046-D75A5AE64903", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "matchCriteriaId": "3D52AE7C-DBEA-4EE1-BEBA-75DF00A4C48B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "matchCriteriaId": "0B7A5F36-EED2-426E-AC51-7658B473738B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "matchCriteriaId": "92CE161D-80AA-4BF1-BB0E-24FC9A000BFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "matchCriteriaId": "FF88F072-4426-4454-8808-E6A72FE00185", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C4B0B1B1-C191-473C-AC86-340079491494", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB534BC-20C2-4A1D-A484-1BD24F572D04", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "matchCriteriaId": "DB13DBE3-C404-4237-8B98-A14A22F90D17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "matchCriteriaId": "F8A9669F-4850-4ABC-BFE7-B64C1067AE08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "matchCriteriaId": "FAD49670-B3BB-49FD-B9F7-28684983AC75", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "83D003EE-7A77-44C4-9813-BC5CA22CCE8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "E1B34ACE-188E-40AC-A1DC-E8A8BC89026F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "45D728C8-E17C-47F1-8D75-B7317CAE8DF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "matchCriteriaId": "27AB96DA-2282-485D-BE1A-6757F04FC25F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "matchCriteriaId": "D2343EDC-0E6D-44FE-92D4-AC08DDBBFBBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "matchCriteriaId": "3451722A-E369-466C-931F-F3C2CB32E001", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "matchCriteriaId": "77028912-B962-476C-9D99-DF786D436B21", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "matchCriteriaId": "54A1DB67-2F87-47EE-A41F-706E56C00573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "matchCriteriaId": "1949AB01-88BC-45A8-AF50-5B8BEA260384", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "matchCriteriaId": "CC4FB395-6E38-4371-A704-82676EDFBFEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "matchCriteriaId": "2868B5C2-332A-4AF2-8BD9-21501C107B97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "matchCriteriaId": "958470B0-1501-4395-B97F-39EB3418B129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "matchCriteriaId": "C3F20DEB-5C88-4634-B974-57F2A37ACED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "matchCriteriaId": "7B582DA0-97AD-4D2F-AB47-58B9CEC289DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "matchCriteriaId": "4055D38F-BD52-4EE1-9AB5-708035D6875E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "matchCriteriaId": "688C7DA4-0C61-437B-925F-4134FD2A397F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "matchCriteriaId": "F5CE6217-242E-46F5-8CE1-D22D6C7FC204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "DCA2F795-A63D-4694-A393-214F732B30AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "2E01AEA5-2389-4CE5-9ADA-9C914E4BD88C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "4F78FDC5-9A77-4859-AD7C-9FA9E4706C36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "6ECA09D7-18BA-4104-A31E-3D96C0C6501E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "matchCriteriaId": "63FBD4E3-5381-4325-B5B5-1071FDC28BE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "matchCriteriaId": "1B9040CB-120C-4534-9372-F1E66F7F3C5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "F4D2B187-79F3-49BC-A9CF-623387207C29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DDBB8516-64A7-404D-996F-1016866F87FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "F657CB06-388E-497F-8628-973A1C0EDC9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F425853E-ECFB-4867-A38F-E35BAF076C08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "9E8654BB-D300-4040-9C03-F27ADEEEDF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "EC97DEE9-2280-4A83-99C6-A3B23187843C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "4626703D-6486-4999-A2CD-8040F62D2E4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "909E2AF2-DFD2-4AD7-BA16-E356A0FED753", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "matchCriteriaId": "50055CE8-FDAB-4AF8-9066-9256B48F5DE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "matchCriteriaId": "0716B752-F4BA-4713-823B-88B9A627177F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "7B0E79EC-6E0B-4641-8D1B-DBC33A87A5F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "96994AC6-FF25-4818-BECC-567654965CB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "matchCriteriaId": "22D857BC-8CCF-45A7-9855-06C210FDAEBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "EA2593B2-0100-4693-A565-064AEC57B0C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "5182DADD-8D18-402A-9E0A-E40FD682E4C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "43F5DEC3-6589-46BA-AE6D-751BE679FE9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "78ADF4A9-4633-44CE-B5E1-84A202468C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "matchCriteriaId": "FE8C16C7-D7B4-400A-997D-E2311188EE95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "matchCriteriaId": "2563AC79-6822-47B5-81B1-7B8E0B89DFFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "matchCriteriaId": "0CCC4FFA-7667-4C15-931F-DDE0A906ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "matchCriteriaId": "684699EA-D32E-4E33-BAE5-95DD1125EC79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "matchCriteriaId": "6DBB7D41-217D-4499-90F3-E8F196A13D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BF0069A6-C44E-4437-82C6-CB3A276DC0D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7590CB38-B8E7-41C6-A2E3-29C6B5EE044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F3ABDFA-156D-4C26-B1B5-A443E7550E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "AA5DCC1E-D02D-4AFD-B2C5-4DAF527609EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "621CCEC0-A80E-4838-B246-1F955AB35EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "matchCriteriaId": "1767A728-DD4D-4BEC-8177-7295DB246E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0E568A07-DD57-40AE-883E-3DE3B0CED74B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "matchCriteriaId": "2C98D4F8-2BAF-42EF-BB4F-9B114DA729D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "matchCriteriaId": "034865C2-C8A1-4FB9-BDE8-7B05C9B47F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "matchCriteriaId": "F467A7FC-B0F2-454C-825F-A9A685F8F9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "527370A7-4361-43D7-9B0C-1EC3658436A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "8124C805-982B-422C-BCEB-BEEC1B6A883B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AEABC547-7345-4DEB-99DB-5EDAB2C8B7DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "matchCriteriaId": "0E40DF15-0B29-42BD-88EC-7F5A19796690", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "matchCriteriaId": "1271BFB9-7655-44D8-BF5C-AAEB5B191C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "matchCriteriaId": "18627C53-7136-434E-AAAC-0E91714597EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C3544AA-D3C3-4B79-B102-AF8C8DB8FDB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "matchCriteriaId": "C9C00440-F202-43C2-9FE1-D7B1B46BA0F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7CF1DB39-2C29-4102-A824-2ABA83A9D3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6F37C402-C5B8-44D9-9C46-2E8CA5601F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9159B699-1785-4B78-81E7-0B2C06914663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "6AE20FF5-BCFC-4875-9D8F-D629CFE23F67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6963D-FD64-41E7-854E-E8A1D1933BE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E7413DAC-3D06-4BF9-86F6-AB252F544B6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2121E3CD-830D-4AB5-85CD-518F847A1365", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A637C741-ADD4-47CF-AF0C-1BEC88FD3491", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "2C7DA000-8759-4891-AA86-AD5C8198C942", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "9B429F2A-F96F-48F2-9338-2352A7A591C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "F279F7E4-0792-49EF-8350-6BCEAC47EC39", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "092A87B2-9DDC-4E0E-8E24-ABEF302237C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "B5B8443A-558E-4A88-8C2D-9864698B1861", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D34B75B-37AD-4BDB-8443-2488A1724A36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "94041F48-9513-46D7-BC87-C6C3BFAA7CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "0E934A38-A846-4E8E-B363-504F28B16084", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4FCCB0C7-5936-4080-9C81-636F6C2F54DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "D8D8CAA4-B4B1-4D84-B7EE-7F5AF90E1A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "6384012E-37D8-4F16-9AA9-2A4EBFA5C10B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "77E8A40C-20BE-4338-BBE8-0DC20FCF7104", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "9E69FE58-F3E4-4EB7-BC93-8473A92349B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "ECAB4306-2BED-4D72-B749-0560F43343B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "623B6384-EC71-433F-B847-9C3EBB6245BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCB864-FE1B-4807-9E33-A704BFBAA7F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4CC1FF3E-A3F2-4D3C-A78F-B54110CEAA37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "C312637E-2B50-4D63-9927-02020BFE8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "70E3A131-B5C2-48B8-AD39-37A4902E2EB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "046FD7A6-B680-4E05-AA82-E8EAA26706D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "BF13E364-E24E-40DD-AE5E-218A22B243EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "0097488A-1187-44CD-BF82-1ADAF2B8FF78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "314A8BD9-6E5C-427D-AF90-957CAA63509B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "7E3707B5-2AE7-4A9C-8E55-3E86AB6B9CE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAD666B-4533-4A31-BADC-2D7469407BC2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B441A998-B9B8-43C1-8EBE-30198327E062", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "matchCriteriaId": "26B056FD-D248-4DD3-8297-CC1C5FF13B05", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EF78641C-2ABF-4C88-AE2B-11E8A1647E5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "314BD69C-5F1C-417D-8ACC-A4E84F78C9EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18900675-4095-448A-AD52-4DA0772B303E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "matchCriteriaId": "CB400E10-3747-4855-811E-3A14209FBC6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "9B7C50D1-F0C2-40B4-B9C2-10E9D0DD7A6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "4A42D667-EC04-4129-8A0E-EF1546A84B96", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "922BCDDA-FAAE-4720-857F-E168C9AF2B86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "4D4CA9B1-9650-4F3B-A0F3-52238CE58719", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "C0A48568-D28E-459B-86D3-0BF350D0168C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "matchCriteriaId": "253A9E39-A256-461D-BFD5-F9B6629089D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "994839C2-DE0D-4FFD-8660-D24FCDE9099F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6C71CFF2-3A4B-4931-B457-C5D849EA0A74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B12FE8-3D35-413E-AC7A-866F1A81455C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "C77AF8B9-54EE-4AF0-B9AB-2468070EDC8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "matchCriteriaId": "51C59007-3FB7-49A2-8ABD-8A9FE7F2005B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "170B98F3-FDD2-41E4-96B2-E1B15FAC60E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "0ACE6398-CDE1-4F39-8F79-54804A27514F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "39C668B1-088F-4E5F-A380-2AD1C117EBA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "E4A08F66-354F-4B91-AD0B-F7680202F00A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "72E59FD0-FA4F-4C38-9B3F-557FD7097DF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "20683E6D-7C66-4240-B322-372DF2D3B4E2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EB7F3-F04C-4838-A866-3417850FED65", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4A95CA09-88DF-4EA4-920F-3CC7574A8FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "FDA3018C-C09D-4C46-8566-7D8C98B244B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "6C568BC9-B999-4C14-B898-9EFEC0DC761D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA498493-3508-4C38-8591-D9F1EC045578", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CB552A67-C220-4E5F-94DA-1ACEEEE59F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "matchCriteriaId": "311CA367-C6E5-4982-B06A-45329E0CF428", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "8CEA6B95-5836-44FC-954F-C7B726844449", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "28DFCB81-F308-4EEC-AD5D-5225D025C167", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." }, { "lang": "es", "value": "El m\u00f3dulo SIP de algunos productos Huawei presenta una vulnerabilidad de denegaci\u00f3n de servicio (DoS). Un atacante remoto podr\u00eda explotar estas tres vulnerabilidades mediante el env\u00edo de los mensajes especialmente dise\u00f1ados hacia el dispositivo afectado. Debido a la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar desbordamiento del b\u00fafer y un bucle muerto, conllevando a una condici\u00f3n DoS. Los productos afectados pueden ser encontrados en https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "id": "CVE-2019-19415", "lastModified": "2024-11-21T04:34:43.987", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-08T17:15:09.513", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de gesti\u00f3n de recursos en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados si se fracasa a la hora de solicitarlos a la memoria. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17258", "lastModified": "2024-11-21T03:17:43.903", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.713", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:17
Severity ?
Summary
The Light Directory Access Protocol (LDAP) clients of Huawei TE60 with software V600R006C00, ViewPoint 9030 with software V100R011C02, V100R011C03 have a resource management errors vulnerability. An unauthenticated, remote attacker may make the LDAP server not respond to the client's request by controlling the LDAP server. Due to improper management of LDAP connection resource, a successful exploit may cause the connection resource exhausted of the LDAP client.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
huawei | te60_firmware | v600r006c00 | |
huawei | te60 | - | |
huawei | viewpoint_9030_firmware | v100r011c02 | |
huawei | viewpoint_9030_firmware | v100r011c03 | |
huawei | viewpoint_9030 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Light Directory Access Protocol (LDAP) clients of Huawei TE60 with software V600R006C00, ViewPoint 9030 with software V100R011C02, V100R011C03 have a resource management errors vulnerability. An unauthenticated, remote attacker may make the LDAP server not respond to the client\u0027s request by controlling the LDAP server. Due to improper management of LDAP connection resource, a successful exploit may cause the connection resource exhausted of the LDAP client." }, { "lang": "es", "value": "Los clientes Light Directory Access Protocol (LDAP) de Huawei TE60 con software V600R006C00 y ViewPoint 9030 con software V100R011C02, V100R011C03 tienen una vulnerabilidad de error de gesti\u00f3n de recursos. Un atacante remoto no autenticado podr\u00eda hacer que el servidor LDAP no responda a las peticiones del cliente mediante la toma de control del servidor LDAP. Dada la gesti\u00f3n indebida del recurso de la conexi\u00f3n LDAP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar el agotamiento del recurso de conexi\u00f3n del cliente LDAP." } ], "id": "CVE-2017-17290", "lastModified": "2024-11-21T03:17:45.730", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.063", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ldap-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ldap-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-09 21:29
Modified
2024-11-21 03:14
Severity ?
Summary
Huawei DP300 V500R002C00, NIP6600 V500R001C00, V500R001C20, V500R001C30, Secospace USG6500 V500R001C00, V500R001C20, V500R001C30, TE60 V100R001C01, V100R001C10, V100R003C00, V500R002C00, V600R006C00, TP3106 V100R001C06, V100R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eCNS210_TD V100R004C10, eSpace U1981 V200R003C30 have a DoS vulnerability caused by memory exhaustion in some Huawei products. For lacking of adequate input validation, attackers can craft and send some malformed messages to the target device to exhaust the memory of the device and cause a Denial of Service (DoS).
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "D13F79BF-2919-45A3-9AB0-9D501DDA94B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r001c06:*:*:*:*:*:*:*", "matchCriteriaId": "B5AFC9C8-548B-4A63-BE1D-98685E353434", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10:*:*:*:*:*:*:*", "matchCriteriaId": "30C6245A-D192-4D02-BB4E-285ABD2BB328", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ecns210_td:-:*:*:*:*:*:*:*", "matchCriteriaId": "47FCDC81-B742-4D42-BD52-52BBDDDD4BE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei DP300 V500R002C00, NIP6600 V500R001C00, V500R001C20, V500R001C30, Secospace USG6500 V500R001C00, V500R001C20, V500R001C30, TE60 V100R001C01, V100R001C10, V100R003C00, V500R002C00, V600R006C00, TP3106 V100R001C06, V100R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eCNS210_TD V100R004C10, eSpace U1981 V200R003C30 have a DoS vulnerability caused by memory exhaustion in some Huawei products. For lacking of adequate input validation, attackers can craft and send some malformed messages to the target device to exhaust the memory of the device and cause a Denial of Service (DoS)." }, { "lang": "es", "value": "Huawei DP300 V500R002C00, NIP6600 V500R001C00, V500R001C20, V500R001C30, Secospace USG6500 V500R001C00, V500R001C20, V500R001C30, TE60 V100R001C01, V100R001C10, V100R003C00, V500R002C00, V600R006C00, TP3106 V100R001C06, V100R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eCNS210_TD V100R004C10 y eSpace U1981 V200R003C30 tienen una vulnerabilidad de denegaci\u00f3n de servicio (DoS) provocada por el agotamiento de memoria en algunos productos Huawei. Dada la falta de validaci\u00f3n de entradas adecuada, los atacantes pueden manipular y enviar mensajes mal formados al dispositivo objetivo para agotar su memoria y provocar una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2017-15323", "lastModified": "2024-11-21T03:14:27.800", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-09T21:29:00.567", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-pse-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-pse-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:14
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "D15C564B-B409-4304-AF39-AD971BC8E82B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E933011-8C8D-47C2-BD80-1D7D040755F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0BC535D5-0C05-4695-976F-ACF447431A6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "611E69A3-AB62-4584-B611-93583D84FCB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "6F64B04C-27B1-4621-86B3-827D6F83D3B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*", "matchCriteriaId": "0892BC18-F3D0-4B0A-8F6D-E0C2A98E8A71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot." }, { "lang": "es", "value": "Los dispositivos Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02 y V100R011C03 tienen una vulnerabilidad de lectura fuera de l\u00edmites en el protocolo H323. Un atacante remoto no autenticado podr\u00eda enviar paquetes manipulados a los productos afectados. Dada la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda hacer que el proceso se reinicie." } ], "id": "CVE-2017-15331", "lastModified": "2024-11-21T03:14:28.733", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.330", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:14
Severity ?
Summary
The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "La caracter\u00edstica de copia de seguridad SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante podr\u00eda enviar mensajes especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15334", "lastModified": "2024-11-21T03:14:29.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.470", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:14
Severity ?
Summary
The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "La caracter\u00edstica de copia de seguridad SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante podr\u00eda enviar mensajes especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15335", "lastModified": "2024-11-21T03:14:29.333", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.517", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-05 19:29
Modified
2024-11-21 03:17
Severity ?
Summary
SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability that attacker can exploit by sending a specially crafted SIP message leading to a process reboot at random.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8F5C3DCE-2DCD-4CF4-BD3C-2BEBB32E2EF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F89172AA-DEE1-4213-A6A4-4AC438ED6B85", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D90B282E-BC42-406F-B139-B783B71819FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "FAA511BD-4174-4040-8805-9BEF0A1EEFB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "70EEFED5-98BE-4F19-852F-0BB69530B8C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "578B2AA4-BA2F-41A3-B30C-9E94F23ED062", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "BFE78FCC-B1AB-403E-92C8-36825D566829", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "5308396A-9F09-40D8-BCD8-9E592D2D851B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "CFA3B3E9-47AA-4BFA-A114-13FB1469B02A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0BC535D5-0C05-4695-976F-ACF447431A6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "124A71A4-EA55-406A-AA4E-8440D1308469", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5BBAB577-4080-47F3-AA55-BFB7125F5495", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "26C4FD49-92A2-484E-8426-C82AF33D6866", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D418DBF4-55CB-434F-B68D-74D5EECBC137", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "128F0817-ED09-4F75-BC61-B49389D7F730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "612AD4DF-9DC0-4AC5-9120-C3727986439E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "65C8CFF6-D9D0-45EB-888F-C34D188836CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "7D3C0DF6-A0B7-4A5B-9BF0-6359F7C03221", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "5430555D-532E-47D8-A731-E6E453BD7756", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "32747682-E8C2-450D-BE34-A427442C6A21", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc200b010:*:*:*:*:*:*:*", "matchCriteriaId": "71F751F8-83CD-400C-B43B-599DFD73A569", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EEBEE4A4-0D51-4845-83DD-EE326F227150", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B125233A-3A7D-41E9-826C-BC7A5DA8A93E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E656A39-4954-442B-83C2-587B78702C0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc700b010:*:*:*:*:*:*:*", "matchCriteriaId": "EF3E5060-F247-4B4F-86C4-D72F54287905", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "FF13BEC8-7124-4DA2-9B61-8B1848F33C30", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB3DB2-810A-4FB2-BE52-9694824F90F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5EA29F7B-86A4-4D58-B868-33CB70337A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "509AFB31-BF50-4AAA-AD42-309C86C0A9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1E11E0F5-C34B-4745-B6F0-8DF3522FA15B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "999D02AA-1B42-4B4E-BB7B-0B063DE5F2B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "50E5A0D4-E459-4230-94DB-E94946425071", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA3C8433-FEA5-4784-8C0A-174C677AD50F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "00F48D7B-BAAB-46F8-A428-5EC68EC34EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F6D177F9-8A65-4E1F-9576-D03171336510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "38671934-B566-4A73-9C97-C0236D4EEAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CF59A18A-7FDD-4AF9-B0B4-A0894A1E4E28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "382868EB-07B6-448B-AF15-8C66046C9422", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1F75CBAE-59AC-4290-989E-8897B7FFE389", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A71366A4-11F7-42F6-A1C7-A3D3E38E0ACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D24C343C-1500-4016-97AB-D4C891AB6877", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5547844C-BEDD-4819-8080-832AF545E80A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc107tb010:*:*:*:*:*:*:*", "matchCriteriaId": "3415AF06-1643-40BE-AF08-C271EAFF0DAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "826F23F7-CD43-4C33-B08A-72D34DF152BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2630F664-C5D1-4E38-9ABC-C5EEC0E61B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DE7B30D7-FD50-495D-B56D-BE29C6D42831", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "C0AF9B11-C3EE-482C-AD20-7482C87EDEF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc700:*:*:*:*:*:*:*", "matchCriteriaId": "8B2027FA-F73C-4769-9404-F6CFF8F36120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "EC82CFB2-6CBD-47FE-9A9F-66B3FF36EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc900:*:*:*:*:*:*:*", "matchCriteriaId": "2DC7E5EE-0F99-4089-ABF8-709D15AA4B4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2BD64645-CD8A-4FE3-9C28-E6001F210F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06047C06-B5D8-4495-A5E8-03FBC65AE2FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D38CC7A1-D039-41BB-A795-95F5B877B9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18152B19-FD04-4983-B18A-0E362E8158F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "592AC67D-2210-46A4-9BB2-DA04C67E171B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE6C6E-BDF3-4841-9836-4C81A41F2129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B6F0893C-8D47-43D7-A69B-E16F77E0F330", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "DAA427C8-B75F-4C98-BCBF-5588409CDD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "305174D3-15DE-4BAC-8AA6-699E487DDA63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "F3751B91-F430-463D-832F-63C1D95A4DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "908B4607-CBF3-4CFE-B6D7-EAA6E8262B85", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "040454F6-FCDB-4320-8933-8F7DBB9956ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "98F3BB83-7F0A-4C59-B889-7EF95BD581BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B6753A5A-A0EE-4A88-8294-D40CB47F029B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "EB67C3FC-C4DA-409E-8020-54A7DA6D7E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "A7EE5D80-938B-40BB-83D6-6A86F5C61F99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "7E086778-CB49-4BAA-A371-3B979E167D58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "9B9CA21C-8309-47E1-8CEA-15A658E11C6B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "8B55AEFB-2EA2-40C3-9D22-399EFA7829C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "36B35E57-A796-4B2E-A59E-7FA2410C542E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "EB025223-5E20-43AA-956E-31550012D839", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "E7B604E6-C954-42B9-B780-7ED337EF862B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AEABC547-7345-4DEB-99DB-5EDAB2C8B7DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "matchCriteriaId": "0E40DF15-0B29-42BD-88EC-7F5A19796690", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "matchCriteriaId": "1271BFB9-7655-44D8-BF5C-AAEB5B191C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "matchCriteriaId": "18627C53-7136-434E-AAAC-0E91714597EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C3544AA-D3C3-4B79-B102-AF8C8DB8FDB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7CF1DB39-2C29-4102-A824-2ABA83A9D3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6F37C402-C5B8-44D9-9C46-2E8CA5601F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9159B699-1785-4B78-81E7-0B2C06914663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "6AE20FF5-BCFC-4875-9D8F-D629CFE23F67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6963D-FD64-41E7-854E-E8A1D1933BE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7E7C11E8-F3ED-4D96-8361-9D22C5F6D5C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "matchCriteriaId": "253A9E39-A256-461D-BFD5-F9B6629089D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CB552A67-C220-4E5F-94DA-1ACEEEE59F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spca00:*:*:*:*:*:*:*", "matchCriteriaId": "B4BE345C-4C6D-4C6F-9198-B2B1CC204A86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability that attacker can exploit by sending a specially crafted SIP message leading to a process reboot at random." }, { "lang": "es", "value": "El m\u00f3dulo SIP en Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 tiene una vulnerabilidad de desbordamiento que un atacante puede explotar mediante el env\u00edo de un mensaje SIP especialmente manipulado, lo que conduce al reinicio aleatorio de un proceso." } ], "id": "CVE-2017-17142", "lastModified": "2024-11-21T03:17:34.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.800", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de lectura fuera de l\u00edmites en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados con par\u00e1metros espec\u00edficos y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17252", "lastModified": "2024-11-21T03:17:42.880", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.337", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-07-08 17:15
Modified
2024-11-21 04:34
Severity ?
Summary
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "00C526D0-9638-4BF3-823E-48F758FD3B9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AD9129C5-08E9-4689-8D19-478083484A4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "5EDCE428-7453-4259-AAD9-091F0CF1413E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "EC5100FF-B87F-4D3B-8B01-B9038028E436", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "33B61BA3-EDFB-45C3-84C5-1581F6CEFF5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "matchCriteriaId": "B4145695-7ED4-4B0D-A30C-10A8183F323B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2075745B-5A7D-47AC-8E3B-98F2AF49381B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "matchCriteriaId": "F9F838DA-3682-47DC-9058-ABAA6327885F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "matchCriteriaId": "2A94E752-CF8C-40EF-9499-309616765C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "matchCriteriaId": "80C4F484-8300-4793-AE06-EC8D8730B93C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B5F6D278-95B6-4451-A252-AD870F61026C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "CF2AFB6B-038E-4F72-9875-7AC320ECB68F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2AB996A1-FFCC-478B-B2EA-5BF39B5217CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "9FC8EF14-E249-49A4-8DD5-491EB1545040", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "matchCriteriaId": "D81D19B4-82E0-48C4-A676-9D270B529F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C98F49A2-2B7C-406E-BB2F-C5431427BA33", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5ADD081E-6FDD-49A8-84B7-B90BE9FA3B19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "matchCriteriaId": "9FA573F8-92CF-463C-B445-9C8B82069C89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4EA327A0-4C37-4730-A8B4-E59DB15EFF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DED834B0-65AD-4905-A9EF-06DF505BC0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "matchCriteriaId": "1F233150-6AB0-4672-B20D-9B9DD7D5158F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E62A6-34B0-4424-B4F7-0BB55890FB5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E1C57141-5167-4A45-B54B-E1724F414AAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "19732856-0E1C-4A37-83C2-4FE9E0DE260A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "FF191AC7-EB37-46BE-85EF-642D675BFC36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0BB461-988A-4E55-BEFC-C5BB8245E751", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CA493790-6452-4EBD-ABA4-8CC2AE4523C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0E71665B-85F4-4914-812E-8E763FD5E9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB3DB2-810A-4FB2-BE52-9694824F90F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "509AFB31-BF50-4AAA-AD42-309C86C0A9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1E11E0F5-C34B-4745-B6F0-8DF3522FA15B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "999D02AA-1B42-4B4E-BB7B-0B063DE5F2B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "50E5A0D4-E459-4230-94DB-E94946425071", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA3C8433-FEA5-4784-8C0A-174C677AD50F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "00F48D7B-BAAB-46F8-A428-5EC68EC34EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F6D177F9-8A65-4E1F-9576-D03171336510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "38671934-B566-4A73-9C97-C0236D4EEAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "382868EB-07B6-448B-AF15-8C66046C9422", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A71366A4-11F7-42F6-A1C7-A3D3E38E0ACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5547844C-BEDD-4819-8080-832AF545E80A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "826F23F7-CD43-4C33-B08A-72D34DF152BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2630F664-C5D1-4E38-9ABC-C5EEC0E61B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DE7B30D7-FD50-495D-B56D-BE29C6D42831", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "C0AF9B11-C3EE-482C-AD20-7482C87EDEF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "EC82CFB2-6CBD-47FE-9A9F-66B3FF36EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "D13F79BF-2919-45A3-9AB0-9D501DDA94B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2BD64645-CD8A-4FE3-9C28-E6001F210F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06047C06-B5D8-4495-A5E8-03FBC65AE2FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D38CC7A1-D039-41BB-A795-95F5B877B9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18152B19-FD04-4983-B18A-0E362E8158F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "592AC67D-2210-46A4-9BB2-DA04C67E171B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE6C6E-BDF3-4841-9836-4C81A41F2129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B6F0893C-8D47-43D7-A69B-E16F77E0F330", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "DAA427C8-B75F-4C98-BCBF-5588409CDD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "305174D3-15DE-4BAC-8AA6-699E487DDA63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "040454F6-FCDB-4320-8933-8F7DBB9956ED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "FD78C2D6-13FA-4170-898D-D836C9DAE757", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "068AC8E5-1A15-4DF3-B021-557FA491AE38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "A75EB727-3F43-4C93-BB8C-A115427A10F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F14C758-4E82-41FF-9A75-EEBD18BE8882", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0C0CBDFF-95C8-4558-8B3E-FF05AF23349C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6BC5336A-313C-4FBE-B849-90FB0CD5BBBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "matchCriteriaId": "11F2C8F2-B1E0-4916-9D0A-DAAD8F7764E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "DFBFBF45-CC70-4C81-81FD-944F1534FE4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B92C07-6378-4B64-B69A-8690832C1EEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "803E2C56-941D-4DF0-8758-0F82D7A61689", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "matchCriteriaId": "D745C321-86C5-4CB0-93E1-6368CDB76F86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "matchCriteriaId": "67AFAEF7-C9B7-46B3-B862-AD038915AEA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "matchCriteriaId": "FF11CB1A-17B3-4A74-8B36-AF3A5D4DC70B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "matchCriteriaId": "EDD1DAC8-19FE-425D-BAA6-5B391B5D6319", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "matchCriteriaId": "D3A014E8-0166-4005-B753-3EA5661AFFA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "matchCriteriaId": "090529B7-53B6-4385-B766-B2D338E5D965", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "629ACAC7-E17A-488A-9E16-AD7CEB0EB5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "matchCriteriaId": "6C48C037-451F-4BDA-BFEA-5A35E55BB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "matchCriteriaId": "0DF54BC9-26E9-450A-B96F-DD016DDDE39F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "matchCriteriaId": "CBF3A771-4F45-4240-A48D-4F66776D36D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "8498CA51-FFF7-4B4D-A81A-F6B0D92A9264", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "2ED036CD-01B7-4274-9DF8-5E74C7420F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "matchCriteriaId": "62030EAD-35C5-4297-96C1-253437FF4E43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "matchCriteriaId": "60B7F7B8-B6FA-49E3-B8D0-A5B0D1179503", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "matchCriteriaId": "F067CC20-CF09-4112-BB27-311C4EC27240", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2AF4248B-A7A6-4467-B5B8-EAEB5512A4A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "matchCriteriaId": "94E14AD0-AB2C-4408-B0B3-E9A6FB50EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "matchCriteriaId": "48DEB6B0-314B-4939-BB1B-2F1E6AC3E860", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB9A216-C879-4029-A491-B8CF3620B189", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "matchCriteriaId": "66FFB3CF-AE82-43A7-B975-CF11979F1C77", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "matchCriteriaId": "4AADD9EB-E088-4909-943F-E14BAF7F28C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "matchCriteriaId": "8BCBE018-24D0-49BB-BB61-45A022D360BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "matchCriteriaId": "FA2EAE17-3259-4ACD-B4E0-9B6F4F6A8F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "matchCriteriaId": "942FA7D8-8132-45EA-9BC1-3AB3EAA8806A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BBE6271D-5378-49A6-9684-D4FBBDFEEFF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "matchCriteriaId": "83293AFA-9704-446D-85BE-6BC87EC7F573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "matchCriteriaId": "CA6F7386-AC2A-443B-937A-044CD0655EF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "matchCriteriaId": "61F45FFD-0C26-42B6-8240-CE8F624C7C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "matchCriteriaId": "40DA60BC-F9F1-485F-9046-D75A5AE64903", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "matchCriteriaId": "3D52AE7C-DBEA-4EE1-BEBA-75DF00A4C48B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "matchCriteriaId": "0B7A5F36-EED2-426E-AC51-7658B473738B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "matchCriteriaId": "92CE161D-80AA-4BF1-BB0E-24FC9A000BFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "matchCriteriaId": "FF88F072-4426-4454-8808-E6A72FE00185", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C4B0B1B1-C191-473C-AC86-340079491494", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB534BC-20C2-4A1D-A484-1BD24F572D04", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "matchCriteriaId": "DB13DBE3-C404-4237-8B98-A14A22F90D17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "matchCriteriaId": "F8A9669F-4850-4ABC-BFE7-B64C1067AE08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "matchCriteriaId": "FAD49670-B3BB-49FD-B9F7-28684983AC75", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "83D003EE-7A77-44C4-9813-BC5CA22CCE8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "E1B34ACE-188E-40AC-A1DC-E8A8BC89026F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "45D728C8-E17C-47F1-8D75-B7317CAE8DF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "matchCriteriaId": "27AB96DA-2282-485D-BE1A-6757F04FC25F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "matchCriteriaId": "D2343EDC-0E6D-44FE-92D4-AC08DDBBFBBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "matchCriteriaId": "3451722A-E369-466C-931F-F3C2CB32E001", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "matchCriteriaId": "77028912-B962-476C-9D99-DF786D436B21", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "matchCriteriaId": "54A1DB67-2F87-47EE-A41F-706E56C00573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "matchCriteriaId": "1949AB01-88BC-45A8-AF50-5B8BEA260384", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "matchCriteriaId": "CC4FB395-6E38-4371-A704-82676EDFBFEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "matchCriteriaId": "2868B5C2-332A-4AF2-8BD9-21501C107B97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "matchCriteriaId": "958470B0-1501-4395-B97F-39EB3418B129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "matchCriteriaId": "C3F20DEB-5C88-4634-B974-57F2A37ACED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "matchCriteriaId": "7B582DA0-97AD-4D2F-AB47-58B9CEC289DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "matchCriteriaId": "4055D38F-BD52-4EE1-9AB5-708035D6875E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "matchCriteriaId": "688C7DA4-0C61-437B-925F-4134FD2A397F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "matchCriteriaId": "F5CE6217-242E-46F5-8CE1-D22D6C7FC204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "DCA2F795-A63D-4694-A393-214F732B30AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "2E01AEA5-2389-4CE5-9ADA-9C914E4BD88C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "4F78FDC5-9A77-4859-AD7C-9FA9E4706C36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "6ECA09D7-18BA-4104-A31E-3D96C0C6501E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "matchCriteriaId": "63FBD4E3-5381-4325-B5B5-1071FDC28BE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "matchCriteriaId": "1B9040CB-120C-4534-9372-F1E66F7F3C5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "F4D2B187-79F3-49BC-A9CF-623387207C29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DDBB8516-64A7-404D-996F-1016866F87FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "F657CB06-388E-497F-8628-973A1C0EDC9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F425853E-ECFB-4867-A38F-E35BAF076C08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "9E8654BB-D300-4040-9C03-F27ADEEEDF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "EC97DEE9-2280-4A83-99C6-A3B23187843C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "4626703D-6486-4999-A2CD-8040F62D2E4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "909E2AF2-DFD2-4AD7-BA16-E356A0FED753", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "matchCriteriaId": "50055CE8-FDAB-4AF8-9066-9256B48F5DE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "matchCriteriaId": "0716B752-F4BA-4713-823B-88B9A627177F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "7B0E79EC-6E0B-4641-8D1B-DBC33A87A5F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "96994AC6-FF25-4818-BECC-567654965CB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "matchCriteriaId": "22D857BC-8CCF-45A7-9855-06C210FDAEBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "EA2593B2-0100-4693-A565-064AEC57B0C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "5182DADD-8D18-402A-9E0A-E40FD682E4C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "43F5DEC3-6589-46BA-AE6D-751BE679FE9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "78ADF4A9-4633-44CE-B5E1-84A202468C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "matchCriteriaId": "FE8C16C7-D7B4-400A-997D-E2311188EE95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "matchCriteriaId": "2563AC79-6822-47B5-81B1-7B8E0B89DFFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "matchCriteriaId": "0CCC4FFA-7667-4C15-931F-DDE0A906ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "matchCriteriaId": "684699EA-D32E-4E33-BAE5-95DD1125EC79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "matchCriteriaId": "6DBB7D41-217D-4499-90F3-E8F196A13D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BF0069A6-C44E-4437-82C6-CB3A276DC0D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7590CB38-B8E7-41C6-A2E3-29C6B5EE044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F3ABDFA-156D-4C26-B1B5-A443E7550E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "AA5DCC1E-D02D-4AFD-B2C5-4DAF527609EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "621CCEC0-A80E-4838-B246-1F955AB35EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "matchCriteriaId": "1767A728-DD4D-4BEC-8177-7295DB246E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0E568A07-DD57-40AE-883E-3DE3B0CED74B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "matchCriteriaId": "2C98D4F8-2BAF-42EF-BB4F-9B114DA729D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "matchCriteriaId": "034865C2-C8A1-4FB9-BDE8-7B05C9B47F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "matchCriteriaId": "F467A7FC-B0F2-454C-825F-A9A685F8F9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "527370A7-4361-43D7-9B0C-1EC3658436A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "8124C805-982B-422C-BCEB-BEEC1B6A883B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AEABC547-7345-4DEB-99DB-5EDAB2C8B7DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "matchCriteriaId": "0E40DF15-0B29-42BD-88EC-7F5A19796690", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "matchCriteriaId": "1271BFB9-7655-44D8-BF5C-AAEB5B191C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "matchCriteriaId": "18627C53-7136-434E-AAAC-0E91714597EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C3544AA-D3C3-4B79-B102-AF8C8DB8FDB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "matchCriteriaId": "C9C00440-F202-43C2-9FE1-D7B1B46BA0F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7CF1DB39-2C29-4102-A824-2ABA83A9D3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6F37C402-C5B8-44D9-9C46-2E8CA5601F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9159B699-1785-4B78-81E7-0B2C06914663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "6AE20FF5-BCFC-4875-9D8F-D629CFE23F67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6963D-FD64-41E7-854E-E8A1D1933BE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E7413DAC-3D06-4BF9-86F6-AB252F544B6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2121E3CD-830D-4AB5-85CD-518F847A1365", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A637C741-ADD4-47CF-AF0C-1BEC88FD3491", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "2C7DA000-8759-4891-AA86-AD5C8198C942", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "9B429F2A-F96F-48F2-9338-2352A7A591C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "F279F7E4-0792-49EF-8350-6BCEAC47EC39", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "092A87B2-9DDC-4E0E-8E24-ABEF302237C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "B5B8443A-558E-4A88-8C2D-9864698B1861", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D34B75B-37AD-4BDB-8443-2488A1724A36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "94041F48-9513-46D7-BC87-C6C3BFAA7CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "0E934A38-A846-4E8E-B363-504F28B16084", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4FCCB0C7-5936-4080-9C81-636F6C2F54DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "D8D8CAA4-B4B1-4D84-B7EE-7F5AF90E1A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "6384012E-37D8-4F16-9AA9-2A4EBFA5C10B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "77E8A40C-20BE-4338-BBE8-0DC20FCF7104", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "9E69FE58-F3E4-4EB7-BC93-8473A92349B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "ECAB4306-2BED-4D72-B749-0560F43343B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "623B6384-EC71-433F-B847-9C3EBB6245BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCB864-FE1B-4807-9E33-A704BFBAA7F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4CC1FF3E-A3F2-4D3C-A78F-B54110CEAA37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "C312637E-2B50-4D63-9927-02020BFE8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "70E3A131-B5C2-48B8-AD39-37A4902E2EB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "046FD7A6-B680-4E05-AA82-E8EAA26706D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "BF13E364-E24E-40DD-AE5E-218A22B243EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "0097488A-1187-44CD-BF82-1ADAF2B8FF78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "314A8BD9-6E5C-427D-AF90-957CAA63509B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "7E3707B5-2AE7-4A9C-8E55-3E86AB6B9CE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAD666B-4533-4A31-BADC-2D7469407BC2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B441A998-B9B8-43C1-8EBE-30198327E062", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "matchCriteriaId": "26B056FD-D248-4DD3-8297-CC1C5FF13B05", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EF78641C-2ABF-4C88-AE2B-11E8A1647E5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "314BD69C-5F1C-417D-8ACC-A4E84F78C9EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18900675-4095-448A-AD52-4DA0772B303E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "matchCriteriaId": "CB400E10-3747-4855-811E-3A14209FBC6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "9B7C50D1-F0C2-40B4-B9C2-10E9D0DD7A6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "4A42D667-EC04-4129-8A0E-EF1546A84B96", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "922BCDDA-FAAE-4720-857F-E168C9AF2B86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "4D4CA9B1-9650-4F3B-A0F3-52238CE58719", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "C0A48568-D28E-459B-86D3-0BF350D0168C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "matchCriteriaId": "253A9E39-A256-461D-BFD5-F9B6629089D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "994839C2-DE0D-4FFD-8660-D24FCDE9099F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6C71CFF2-3A4B-4931-B457-C5D849EA0A74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B12FE8-3D35-413E-AC7A-866F1A81455C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "C77AF8B9-54EE-4AF0-B9AB-2468070EDC8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "matchCriteriaId": "51C59007-3FB7-49A2-8ABD-8A9FE7F2005B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "170B98F3-FDD2-41E4-96B2-E1B15FAC60E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "0ACE6398-CDE1-4F39-8F79-54804A27514F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "39C668B1-088F-4E5F-A380-2AD1C117EBA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "E4A08F66-354F-4B91-AD0B-F7680202F00A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "72E59FD0-FA4F-4C38-9B3F-557FD7097DF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "20683E6D-7C66-4240-B322-372DF2D3B4E2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EB7F3-F04C-4838-A866-3417850FED65", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4A95CA09-88DF-4EA4-920F-3CC7574A8FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "FDA3018C-C09D-4C46-8566-7D8C98B244B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "6C568BC9-B999-4C14-B898-9EFEC0DC761D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA498493-3508-4C38-8591-D9F1EC045578", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CB552A67-C220-4E5F-94DA-1ACEEEE59F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "matchCriteriaId": "311CA367-C6E5-4982-B06A-45329E0CF428", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "8CEA6B95-5836-44FC-954F-C7B726844449", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "28DFCB81-F308-4EEC-AD5D-5225D025C167", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." }, { "lang": "es", "value": "El m\u00f3dulo SIP de algunos productos Huawei presenta una vulnerabilidad de denegaci\u00f3n de servicio (DoS). Un atacante remoto podr\u00eda explotar estas tres vulnerabilidades mediante el env\u00edo de los mensajes especialmente dise\u00f1ados hacia el dispositivo afectado. Debido a una verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar desbordamiento del b\u00fafer y un bucle muerto, conllevando a una condici\u00f3n DoS. Los productos afectados pueden ser encontrados en https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "id": "CVE-2019-19416", "lastModified": "2024-11-21T04:34:44.310", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-08T17:15:09.577", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:17
Severity ?
Summary
Huawei AR100, AR100-S, AR110-S, AR120, AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR510, DP300, NetEngine16EX, RP200, SRG1300, SRG2300, SRG3300, TE30, TE40, TE50, TE60, TP3106, TP3206, ViewPoint 8660, and ViewPoint 9030 have an insufficient validation vulnerability. Since packet validation is insufficient, an unauthenticated attacker may send special H323 packets to exploit the vulnerability. Successful exploit could allow the attacker to send malicious packets and result in DOS attacks.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar100_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "53DF1050-B3C1-4E01-ADEF-B5804AEB3BE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100_firmware:v200r008c20spc700pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0FB926A8-925D-452C-ADCC-60353E0F97CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "722D63A0-8846-4A25-8DED-791C2018CE84", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100_firmware:v200r008c20spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5AB1F93A-A1B8-4FE1-921C-3CA3B5F79C62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "AB1B14D9-A66B-42A1-95F0-E25864D2ECC8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar100:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1026E62-E92D-484A-AA47-EFEFCB40313B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar100-s_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "65C3B21F-0060-4697-A153-DB1779B18F33", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "29C8622F-4472-4CB5-9B1E-DF72AB511DF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6A6C0299-0991-4F3E-A3D5-485C2A1CE628", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "A629EDF7-4014-43E3-A12E-92373FD20D0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "D5FB5E82-95E0-4A13-8182-7E44017C4336", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c20spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "6DBBA1F8-408E-44CC-A112-20960C262B01", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D9D40ED4-E991-4238-976F-936F41BA2218", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar100-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "142D5EBC-FDB6-44E7-9D31-F6B5F730F381", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar110-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "EC67638F-E0D5-49A4-99CB-E4B0C1437E0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar110-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "98AADF2C-034B-4CA1-8386-BE278596E6F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar110-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "558089C7-28E8-4B3F-84F2-F159D1093BB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar110-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "646553AB-1BAE-4087-B2C1-09B6DE284350", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar110-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8F1A66BD-C684-4707-A7D7-959753CCFA12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar110-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "14F4598A-EC24-4B1F-AEC5-46991DAA1FA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "4315CB6D-EA8E-4508-880B-AC3C0F51EDBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "53FACE7C-561C-4EA2-B90F-06F65B64277C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "E6D74652-895C-48C4-BD84-1D4A42FCD804", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "A2EC6F54-88C2-41E1-9BCE-0571E4845523", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "68AB19CA-F09F-43A8-9ACA-C70E2F3C5B50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A7551A08-E830-4FA6-BBD0-5E9282060D86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D72B7251-F311-4038-8515-3AFAF4AA46DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "EFF0DDE9-C1D2-426E-AD66-A3DD9B0CB7E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D83B6ECB-6188-413D-BB3E-9012872705F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B1FB3B1A-CC60-4C68-8DB9-AD2510F1B1AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "594086E2-8174-49FB-94FE-988AA42CCEF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "303D2633-18F1-406A-9940-FBD48FF86046", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "679B56B5-80C9-42D3-8AE5-69E335E42641", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4213CC61-D1E7-4FE9-8AC3-7AA39B0D84C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C1E646CD-173D-4CBB-B527-555115EB5E5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "424CAE88-0F57-4F43-B0FE-EDBD76EEDC08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "10CC4699-94C9-440F-BB89-3E0E266EB2E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "9001FF9F-84D5-454C-BDB9-53D2D1CAA37B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5BBD38E-5589-450D-BC91-A581272DEE19", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "523D5705-0356-4FD6-B845-8384739C165E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "1D21711B-49B5-4C61-BEF7-DB00B3580370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "202CC4F0-AC28-43E8-8CA4-A593E223B699", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "72E3AE22-F4D7-4B73-B1F0-5CCFEE5DF89C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AC2CB09F-4F9B-4AFA-96AE-AD1031FD610C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "55B9E1E9-C97A-4418-8594-8526D1A8AB86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "7EBE292C-E42C-4862-A4BA-461D141ACEE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "17619258-04F3-4E15-BFE5-E215DBA27A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "66A14D9B-E8B7-45A6-942C-1C7567A9D1D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B8E1A2C8-499C-4D6D-BD9A-093BF545B042", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10spc030:*:*:*:*:*:*:*", "matchCriteriaId": "7D0343F7-5487-436E-8D5D-17CA4E891207", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "BB95E2F8-B775-41CC-8C25-30B4E0A6C546", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "E297BB15-CA1E-4924-8C00-7064C51A21E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "74DC5681-CB65-4078-9A4D-D595A0C9DBA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5964C2AF-7B32-4540-9F7F-B27DC4AC980F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "C82C8A28-DE70-42A1-8D84-8FD2A6B146C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E83CD38B-01A1-42E9-9EA4-B8725F8D9A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6B2304F6-A8E1-4721-B6FB-7F745F2D2E51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "878D6596-69D4-41E7-A03B-5B895CBC7EDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "3B453E3B-6CFD-46A2-8C00-56B195BB1142", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FD2E3EED-F962-43CE-9332-2CC7D8AE9BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "809F7AB4-4AB1-4191-9149-8485C6996EC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "00CD4F39-D343-4B8D-8C88-DF1C8FCB0F4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "8AEF27A5-2C1F-4A85-A9D0-2FC9BBC3A486", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "4CB5ACF4-0554-4149-8BF6-D4E1467FF5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "31F9FAE4-1EFA-41D8-9919-CE6EFBC62325", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "F39F2DBE-06BE-412D-B864-189502A22ACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0608F722-D442-4D99-972E-8E811133C17D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "E1E633A8-006D-4A0B-9260-769534601E9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3E905414-A400-439C-A4DD-B7733A95CA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "209E87C6-7B95-4E1F-A4BE-5BBCAC58E434", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "BFFFB2E5-3F36-438D-A865-5BE40F52575F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "D3E5FF9D-907D-444F-8D61-1DB841EED95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "7844CAD8-8C2C-4089-8F42-B688B2518C0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C793-1030-4E50-AF5F-66DAFB156639", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "AE100760-9A5B-484B-8D64-47840094356C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "810D5C4A-FD13-4002-85F6-424A2D8D4F86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "ED86CA03-2ECE-4D75-8245-D74AD86EB4F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C83266DB-86E4-4640-A804-FF955009AE95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1B41F805-5B64-410D-BE59-6A6F206B76D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9B0D286E-84B6-4E43-ABB3-A8783420DEDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "16E34DFE-9026-4717-BEBB-27241924FEC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "8563F273-6F42-4C1F-876D-521121CD71C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "54CDA810-5C90-4B79-9D28-60EB10017522", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "01E4070E-DB13-457C-96B4-CC44F87F0EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "66700350-7733-4BBE-A35E-C4BC5DC36C07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "845C5755-0207-412D-B362-BBA81873371E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "8B5E98BF-4841-4FF7-852A-6B2E172B0E90", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02pwe:*:*:*:*:*:*:*", "matchCriteriaId": "902DA8C7-D7E3-4595-BE0C-1BE89237113A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "4C3F79F7-D694-4542-AB86-69F24BC0A5A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "F8B5A0D1-D1FE-4846-8A80-67D95739F3F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A905F8A9-BC7F-4985-AAAA-385FE93C7CAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "79C47118-22C9-443A-81E8-08572A4E062F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "3EFB0565-10D1-430A-8D92-B8F4F1809B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "A4E5D607-8261-4699-9C0D-312132DCBF0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "2BE8592A-527F-43D1-A58C-12F73C29F9DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CB1BAEAC-A6B3-4E13-9447-6D573995022D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "24A18594-B753-4DEE-BF64-78DFC9DD60BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D44BF3BC-56DC-4E0E-AE99-F363B0B6AD2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "B59FB542-3570-408D-826A-7B0B5FC90763", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1A126AFD-5D9A-4BB6-B502-90877B4CA752", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8A542A66-2C65-4001-B5C4-49E258C1A0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "88016893-B0EB-4383-AE33-6B0D0CFBB25D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "19094209-264F-4B16-BB93-12B93E37926E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "7CAFFEB3-2435-4B38-9013-54AF795C7A88", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3F0FC9CF-948F-4F90-A4FC-4B615B0C2CEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0133D049-DA7A-489C-94CB-F122DBC2DDBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CED053EC-FEA2-45B7-BB85-3B2EFB84C4EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "F8C04942-190A-431A-A6E1-7B28FFDF36C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F8CA7E71-10DD-40B0-BC14-6BB365C58259", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "1F192465-AD4A-4C02-A3B7-13ABF4729FE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BED7DC11-E079-4325-AABC-8C42AB5E1993", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "2E50A93F-78A6-472D-89A3-755F1FBB8AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CD629F66-B032-49CA-ADCB-14EB8D65217C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "4862BD10-C671-4CE7-92C1-B78B3046D181", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc501t:*:*:*:*:*:*:*", "matchCriteriaId": "91B965B1-42B1-4555-9205-EF3D09635A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "CD6AD84C-CBD2-403E-B10E-9D7A8679A008", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "34CE79D9-6A11-4C21-8C2F-1BB52B271F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "81D49A15-6244-4A68-9527-4F4898C8D773", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "C2DD399A-36A4-4ADC-8630-D720EEC9A916", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FD85AD5F-83E0-4C48-9FDC-9E24C268213E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F0A3C737-9C9D-407F-A453-F6C74DAD474C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "006C9C6D-5BB9-43C9-975E-42890440738F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "603DD908-9CE2-41FE-BFF2-ADC03D1EC539", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "38A6A3AF-5794-414D-9E79-E330B2101A2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "02F1DCB9-360D-4E63-9983-DA3F56533019", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6CBB07BC-112F-424E-9C99-9A077A515425", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "0C81C4DD-6694-4C92-AC70-F6CD146CF899", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "7034E914-2325-4D13-94CE-E3A2AA1A0070", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "E22F550A-091F-44E3-B10B-B3408907E061", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4C1C12C4-950E-4EDC-8471-84D01E66D764", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "BE59F45F-5445-487F-A2A6-169F98109A4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "002FD618-7483-4ED5-ABBF-FB7F38D9F8EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "A28AEDF9-12B3-4C0C-9EBF-0BE745F90B16", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1771610B-7EDA-460F-BB33-BBBFA5FD88C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "FBD2DD93-6492-46F8-9DF1-4A3F183E6679", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc900:*:*:*:*:*:*:*", "matchCriteriaId": "4F6B363B-4DB1-4CBC-9AE6-55805C90E558", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "03329B7E-5F96-4AA2-9F15-1EC00A1FD7C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "51D4DA88-71EE-4A25-99F2-DA389CF405F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A355DAD5-E5F6-4BD5-9D37-1D4372971C9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0A5A83E2-937A-483D-9CDF-532B9C516FAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "34F6B1CF-4EC0-4C63-B0E0-338749027A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "D42AE1C2-0B11-4585-BBF9-1E36BAEE4810", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "4E900FBE-E15E-47C7-9421-E185F39B14B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "7444BA08-02FF-447C-9BC8-C4F7AC887507", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "2EA3BEAF-325A-4BA3-BACD-085D64E99032", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0A929490-D11C-4CBB-8C88-CC83EC38C317", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9808010D-8332-40E2-B2CC-4BFEA895F0C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "95E0081E-C7C9-48BE-A1C5-BDD38857431A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "60BD348A-8ED2-40D8-9D28-FE97CEB42AF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BB3A90D7-6F2F-47E3-A202-E70C4294249D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "1DDDD916-ADD1-4A3D-8E78-02C31F4D003D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "FDB40B7A-4F24-4EF3-BC90-A680D02DFAE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "778C7079-ABCD-4C4B-9FA2-2AFD25E55E24", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "F5D561D3-FF1B-4A54-AA9B-4E790FE9C9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "E8B86082-E529-44EF-BAEA-9B53EEA0C73D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "614DEA4C-5917-46D9-874F-F9655BEA72BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "08AAACCF-4676-4C96-B0F0-84E5134DDA65", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "8471609C-D277-4152-8955-64C485B73668", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "CBAF6DD3-1C3A-40B5-A368-943C47E5C285", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FD36A7DB-E9C9-4463-B072-91E47CBCADA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BD1E64F2-CB26-47A5-93F7-1CF26AA24BEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "2DF001FB-E967-4FBA-B425-B06C34C2AF73", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "27A92178-021A-4871-983F-B9D0E6D1A6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C70D5234-DA0E-4593-BB8C-B45973D5EBC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "84C23D9B-EA01-42D7-963C-1B84E0F43785", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "DC6694C7-A0C6-4FA3-85AA-B287DBE87AC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "075DE40B-855A-4F66-9433-B5A758BB9778", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "D1E6E4A9-B81A-4BB5-A2B6-184C94ED91E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "4FEC2BCA-29D5-4000-9E9F-0315993A6227", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "4221651E-EE8E-406D-9B7F-451AFCCF2374", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "82BC23C6-26DE-45A9-BE04-F69313083ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C87AFA10-0F26-4994-8BAF-AEBC821845D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "EEDBE76B-2546-4CCD-A2DE-2179E89C3128", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "D4222A7C-C20B-4A59-AB1D-8CAA51B5318D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "8BCC6E3D-3FBF-4523-BE18-E7D0F7FAD880", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E8D59BD5-28F6-45ED-9305-F1B61DE3157D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "26FFE4B8-BAE9-4E2C-A478-1B3B44B64684", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "1C1195E6-02DE-4ECF-BC60-B8F4BD083204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "827194F9-8804-47FB-B4BC-63D670E94A48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "E2498E0E-E68B-4F4C-8B72-72105887EC72", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "EE0164A1-1A1C-4F87-B391-0B1C063DC46B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "63DFC7AE-2EC8-432B-A1E6-CEFDF3AA9228", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc510t:*:*:*:*:*:*:*", "matchCriteriaId": "833D6F53-70F8-45CA-90C3-EF4FE1A2BCE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "54C55093-D49E-4DA4-92B7-A40E95619BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9250C0E8-96DE-4715-987F-1D4E951F6B38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "6751A62B-6BCD-4CB7-AD52-1C5BBECB2EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "623DC079-7FD2-41CC-8D71-4C0B0390BAB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "5D512536-FBCC-4118-A1AA-F5BFD7B599A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "C4E35FE1-0F62-4154-84BC-C31FE38E4677", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "83479550-BC03-4A96-9E60-0E9A981BAFA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "9E3F7A0C-3DAA-4D5B-8E46-78CF54C7AE8D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20b560:*:*:*:*:*:*:*", "matchCriteriaId": "73E8FBCA-B352-4259-8E07-867C530A6E98", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20b570:*:*:*:*:*:*:*", "matchCriteriaId": "6AA5506F-7994-49EE-A879-4BC01C05E5DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20b580:*:*:*:*:*:*:*", "matchCriteriaId": "AA4A1C7F-1DB9-43DA-9EA3-6725D077E813", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "92BE62A5-D6D2-4FD8-99D2-9320B05B4E2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "CA524466-E64D-4966-8986-B025656FA2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b010:*:*:*:*:*:*:*", "matchCriteriaId": "AFA63795-7D8C-454F-A305-BC071AFDC420", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b020:*:*:*:*:*:*:*", "matchCriteriaId": "D9E4EB18-43DE-43F1-82E4-8484865A6935", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b030:*:*:*:*:*:*:*", "matchCriteriaId": "67401A45-ABB6-43B4-B67A-0A91D4F28432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b050:*:*:*:*:*:*:*", "matchCriteriaId": "8A85755E-CE72-468C-8CF1-D32F04170901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b060:*:*:*:*:*:*:*", "matchCriteriaId": "7E16E2E6-5E58-4C63-8FEE-7023DA57C670", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b070:*:*:*:*:*:*:*", "matchCriteriaId": "AA494A11-A2BC-43AD-A283-AC27EB503B2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b080:*:*:*:*:*:*:*", "matchCriteriaId": "32365E97-F0E3-476D-B786-EB14F177EEFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30spc067t:*:*:*:*:*:*:*", "matchCriteriaId": "16804E77-84B9-42B9-B2D6-AAB73D2A1C2C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCB744CB-EEEE-4987-99EB-B0BB0865A01B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C19656C2-9FA9-4362-97EC-C0A89A21B2E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "24B45D09-DB3F-4414-88BF-7486400FFDCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "00C526D0-9638-4BF3-823E-48F758FD3B9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AD9129C5-08E9-4689-8D19-478083484A4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "5EDCE428-7453-4259-AAD9-091F0CF1413E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8F5C3DCE-2DCD-4CF4-BD3C-2BEBB32E2EF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F89172AA-DEE1-4213-A6A4-4AC438ED6B85", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D90B282E-BC42-406F-B139-B783B71819FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "FAA511BD-4174-4040-8805-9BEF0A1EEFB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "70EEFED5-98BE-4F19-852F-0BB69530B8C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "578B2AA4-BA2F-41A3-B30C-9E94F23ED062", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "BFE78FCC-B1AB-403E-92C8-36825D566829", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "5308396A-9F09-40D8-BCD8-9E592D2D851B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "56D55FF1-6603-46D0-8E13-474549EF8A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "56FF03DD-492E-486A-A478-D4808BAE72DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9F288683-3029-49C0-BEA8-6E1D8290C83C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "73A8BF59-3685-43F2-A0A9-34A82728E84D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "6E20A8F0-D5B2-41C8-9034-0F85E23A8D11", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A739BF9A-48BA-4BB6-B933-171FE0F398D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "28D37F5B-6ED7-428C-B452-A3612B9A5D92", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "9A2837EA-8DCA-4E7E-85CF-53ED0B786361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0BC535D5-0C05-4695-976F-ACF447431A6F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "605B58F5-BB35-4C49-96A5-FF9301B79C9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8B172FF2-1004-4824-8A82-378B681705FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2F2F1E0C-0CC6-45F6-BAE8-6B80DC852029", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6044A36A-B660-4096-B855-D2FFB4C49C94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "BC0EFF60-35FE-4EC1-B7FC-2428D48B1C8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "4779E4B0-A285-4C9C-AE3F-3939AA540680", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A292DD8D-4B0E-40A4-B086-DA835873A7F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6626D65B-343F-4790-9559-D3594D700B7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B719F8F6-EC9A-4B88-9AFD-4EA7B28090C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "65A68A80-DDC8-43A0-ABF8-8137EFF2B3C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "097FD179-EEED-4EB9-85E7-4038E6B2F2C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "5314EB9C-9146-4C60-BF66-9500758369EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "41C39939-5841-431D-969B-92DB75C4E549", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "EB8712A1-DBE4-4DD0-9599-5C013370364D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "EAE12D48-BDF3-40E1-803C-4E2A221CE8E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "87E40C34-A2D4-4D7A-BE1C-810DD28DB79F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "8DD92023-F342-4588-BAE2-F25CD0FDC2DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "425CE7D8-7D23-4888-A26A-E7A525D25D56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CA493790-6452-4EBD-ABA4-8CC2AE4523C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0E71665B-85F4-4914-812E-8E763FD5E9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "32747682-E8C2-450D-BE34-A427442C6A21", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EEBEE4A4-0D51-4845-83DD-EE326F227150", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E656A39-4954-442B-83C2-587B78702C0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "FF13BEC8-7124-4DA2-9B61-8B1848F33C30", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB3DB2-810A-4FB2-BE52-9694824F90F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "509AFB31-BF50-4AAA-AD42-309C86C0A9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1E11E0F5-C34B-4745-B6F0-8DF3522FA15B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "999D02AA-1B42-4B4E-BB7B-0B063DE5F2B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "50E5A0D4-E459-4230-94DB-E94946425071", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA3C8433-FEA5-4784-8C0A-174C677AD50F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "00F48D7B-BAAB-46F8-A428-5EC68EC34EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F6D177F9-8A65-4E1F-9576-D03171336510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "38671934-B566-4A73-9C97-C0236D4EEAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "382868EB-07B6-448B-AF15-8C66046C9422", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1F75CBAE-59AC-4290-989E-8897B7FFE389", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A71366A4-11F7-42F6-A1C7-A3D3E38E0ACE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5547844C-BEDD-4819-8080-832AF545E80A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10b010:*:*:*:*:*:*:*", "matchCriteriaId": "F6C3A8D6-39E4-4C40-932C-39E26E8826F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "826F23F7-CD43-4C33-B08A-72D34DF152BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2630F664-C5D1-4E38-9ABC-C5EEC0E61B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc502t:*:*:*:*:*:*:*", "matchCriteriaId": "FD3301DA-A791-4FB1-A875-4F024B84446C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "C0AF9B11-C3EE-482C-AD20-7482C87EDEF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc700:*:*:*:*:*:*:*", "matchCriteriaId": "8B2027FA-F73C-4769-9404-F6CFF8F36120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "EC82CFB2-6CBD-47FE-9A9F-66B3FF36EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc900:*:*:*:*:*:*:*", "matchCriteriaId": "2DC7E5EE-0F99-4089-ABF8-709D15AA4B4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2BD64645-CD8A-4FE3-9C28-E6001F210F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06047C06-B5D8-4495-A5E8-03FBC65AE2FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18152B19-FD04-4983-B18A-0E362E8158F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "592AC67D-2210-46A4-9BB2-DA04C67E171B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE6C6E-BDF3-4841-9836-4C81A41F2129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B6F0893C-8D47-43D7-A69B-E16F77E0F330", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "DAA427C8-B75F-4C98-BCBF-5588409CDD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "305174D3-15DE-4BAC-8AA6-699E487DDA63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r001c06b020:*:*:*:*:*:*:*", "matchCriteriaId": "EBE13570-E4B2-4653-8BF0-3BD17D9E3F2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00b026:*:*:*:*:*:*:*", "matchCriteriaId": "CF961E38-2607-4BE9-AAC7-A1D0EA70F362", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00b027:*:*:*:*:*:*:*", "matchCriteriaId": "C900D770-13A0-4E95-BAE3-F8B628FA57B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00b028:*:*:*:*:*:*:*", "matchCriteriaId": "A1B5F65B-0445-4A41-BFA0-80683E962B0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00b029:*:*:*:*:*:*:*", "matchCriteriaId": "58546B7C-E504-45F2-8090-D0999E66AAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b022:*:*:*:*:*:*:*", "matchCriteriaId": "B54AA1AE-220D-487C-8334-3735F0281E84", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b022sp01:*:*:*:*:*:*:*", "matchCriteriaId": "770DF23A-9A7F-46A6-A484-8DF6248591CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b023:*:*:*:*:*:*:*", "matchCriteriaId": "1976E836-D654-44BF-B728-BE49AE17A58E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b024:*:*:*:*:*:*:*", "matchCriteriaId": "9DDAC22E-240E-4B94-877C-3E0C7D384CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b025:*:*:*:*:*:*:*", "matchCriteriaId": "55F88D3C-2439-4B92-8765-234D52BEF237", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc101t:*:*:*:*:*:*:*", "matchCriteriaId": "BEAA4015-C51F-4D59-8948-4E55D7854346", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B6753A5A-A0EE-4A88-8294-D40CB47F029B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "EB67C3FC-C4DA-409E-8020-54A7DA6D7E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "A7EE5D80-938B-40BB-83D6-6A86F5C61F99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "AD1E2178-E20B-4429-A3E5-01DA4057B9A0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "8B55AEFB-2EA2-40C3-9D22-399EFA7829C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "36B35E57-A796-4B2E-A59E-7FA2410C542E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "EB025223-5E20-43AA-956E-31550012D839", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "matchCriteriaId": "0CCC4FFA-7667-4C15-931F-DDE0A906ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "matchCriteriaId": "684699EA-D32E-4E33-BAE5-95DD1125EC79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "matchCriteriaId": "6DBB7D41-217D-4499-90F3-E8F196A13D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BF0069A6-C44E-4437-82C6-CB3A276DC0D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100b010:*:*:*:*:*:*:*", "matchCriteriaId": "2BC293B4-ABCC-4A81-B2B4-838D3C654F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100b011:*:*:*:*:*:*:*", "matchCriteriaId": "D4C79C9C-83AC-4A60-9424-0687975B1891", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7590CB38-B8E7-41C6-A2E3-29C6B5EE044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "B03B297C-FD3D-42B9-A912-8A45E4CD2E9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F3ABDFA-156D-4C26-B1B5-A443E7550E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "AA5DCC1E-D02D-4AFD-B2C5-4DAF527609EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "621CCEC0-A80E-4838-B246-1F955AB35EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "matchCriteriaId": "1767A728-DD4D-4BEC-8177-7295DB246E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600t:*:*:*:*:*:*:*", "matchCriteriaId": "FFCFF996-B22A-4805-853F-EEA57A69B2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0E568A07-DD57-40AE-883E-3DE3B0CED74B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "matchCriteriaId": "2C98D4F8-2BAF-42EF-BB4F-9B114DA729D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "matchCriteriaId": "034865C2-C8A1-4FB9-BDE8-7B05C9B47F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "matchCriteriaId": "F467A7FC-B0F2-454C-825F-A9A685F8F9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "527370A7-4361-43D7-9B0C-1EC3658436A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "8124C805-982B-422C-BCEB-BEEC1B6A883B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AEABC547-7345-4DEB-99DB-5EDAB2C8B7DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100b010:*:*:*:*:*:*:*", "matchCriteriaId": "CEAE18E9-0FCC-4A65-B121-036186DE14C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "matchCriteriaId": "0E40DF15-0B29-42BD-88EC-7F5A19796690", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "matchCriteriaId": "1271BFB9-7655-44D8-BF5C-AAEB5B191C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "matchCriteriaId": "18627C53-7136-434E-AAAC-0E91714597EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C3544AA-D3C3-4B79-B102-AF8C8DB8FDB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "matchCriteriaId": "C9C00440-F202-43C2-9FE1-D7B1B46BA0F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7CF1DB39-2C29-4102-A824-2ABA83A9D3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100b010:*:*:*:*:*:*:*", "matchCriteriaId": "CAC70FD7-4016-431C-85E3-61BD65456D2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100b011:*:*:*:*:*:*:*", "matchCriteriaId": "0A35CBC6-A794-4629-A30A-A36961DB0EDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100b012:*:*:*:*:*:*:*", "matchCriteriaId": "818663EA-DF77-4C97-BBD6-B2CFCB528124", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6F37C402-C5B8-44D9-9C46-2E8CA5601F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9159B699-1785-4B78-81E7-0B2C06914663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "6AE20FF5-BCFC-4875-9D8F-D629CFE23F67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6963D-FD64-41E7-854E-E8A1D1933BE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR100, AR100-S, AR110-S, AR120, AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR510, DP300, NetEngine16EX, RP200, SRG1300, SRG2300, SRG3300, TE30, TE40, TE50, TE60, TP3106, TP3206, ViewPoint 8660, and ViewPoint 9030 have an insufficient validation vulnerability. Since packet validation is insufficient, an unauthenticated attacker may send special H323 packets to exploit the vulnerability. Successful exploit could allow the attacker to send malicious packets and result in DOS attacks." }, { "lang": "es", "value": "Huawei AR100, AR100-S, AR110-S, AR120, AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR510, DP300, NetEngine16EX, RP200, SRG1300, SRG2300, SRG3300, TE30, TE40, TE50, TE60, TP3106, TP3206, ViewPoint 8660 y ViewPoint 9030 tienen una vulnerabilidad de validaci\u00f3n insuficiente. Debido a que la validaci\u00f3n de paquetes es insuficiente, un atacante no autenticado podr\u00eda enviar paquetes H323 especiales para explotar la vulnerabilidad. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir que el atacante env\u00ede paquetes maliciosos y provoque un ataque de DoS." } ], "id": "CVE-2017-17151", "lastModified": "2024-11-21T03:17:35.337", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:01.597", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-05 19:29
Modified
2024-11-21 03:17
Severity ?
Summary
SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability that the module cannot parse a malformed SIP message when validating variables. Attacker can exploit it to make one process reboot at random.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8F5C3DCE-2DCD-4CF4-BD3C-2BEBB32E2EF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F89172AA-DEE1-4213-A6A4-4AC438ED6B85", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D90B282E-BC42-406F-B139-B783B71819FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "FAA511BD-4174-4040-8805-9BEF0A1EEFB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "70EEFED5-98BE-4F19-852F-0BB69530B8C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "578B2AA4-BA2F-41A3-B30C-9E94F23ED062", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "BFE78FCC-B1AB-403E-92C8-36825D566829", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "5308396A-9F09-40D8-BCD8-9E592D2D851B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "CFA3B3E9-47AA-4BFA-A114-13FB1469B02A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0BC535D5-0C05-4695-976F-ACF447431A6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "124A71A4-EA55-406A-AA4E-8440D1308469", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5BBAB577-4080-47F3-AA55-BFB7125F5495", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "26C4FD49-92A2-484E-8426-C82AF33D6866", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D418DBF4-55CB-434F-B68D-74D5EECBC137", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "128F0817-ED09-4F75-BC61-B49389D7F730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "612AD4DF-9DC0-4AC5-9120-C3727986439E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "65C8CFF6-D9D0-45EB-888F-C34D188836CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "7D3C0DF6-A0B7-4A5B-9BF0-6359F7C03221", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "5430555D-532E-47D8-A731-E6E453BD7756", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "32747682-E8C2-450D-BE34-A427442C6A21", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc200b010:*:*:*:*:*:*:*", "matchCriteriaId": "71F751F8-83CD-400C-B43B-599DFD73A569", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EEBEE4A4-0D51-4845-83DD-EE326F227150", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B125233A-3A7D-41E9-826C-BC7A5DA8A93E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E656A39-4954-442B-83C2-587B78702C0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc700b010:*:*:*:*:*:*:*", "matchCriteriaId": "EF3E5060-F247-4B4F-86C4-D72F54287905", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "FF13BEC8-7124-4DA2-9B61-8B1848F33C30", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB3DB2-810A-4FB2-BE52-9694824F90F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5EA29F7B-86A4-4D58-B868-33CB70337A23", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "509AFB31-BF50-4AAA-AD42-309C86C0A9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1E11E0F5-C34B-4745-B6F0-8DF3522FA15B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "999D02AA-1B42-4B4E-BB7B-0B063DE5F2B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "50E5A0D4-E459-4230-94DB-E94946425071", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA3C8433-FEA5-4784-8C0A-174C677AD50F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "00F48D7B-BAAB-46F8-A428-5EC68EC34EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F6D177F9-8A65-4E1F-9576-D03171336510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "38671934-B566-4A73-9C97-C0236D4EEAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CF59A18A-7FDD-4AF9-B0B4-A0894A1E4E28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "382868EB-07B6-448B-AF15-8C66046C9422", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1F75CBAE-59AC-4290-989E-8897B7FFE389", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A71366A4-11F7-42F6-A1C7-A3D3E38E0ACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D24C343C-1500-4016-97AB-D4C891AB6877", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5547844C-BEDD-4819-8080-832AF545E80A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc107tb010:*:*:*:*:*:*:*", "matchCriteriaId": "3415AF06-1643-40BE-AF08-C271EAFF0DAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "826F23F7-CD43-4C33-B08A-72D34DF152BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2630F664-C5D1-4E38-9ABC-C5EEC0E61B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DE7B30D7-FD50-495D-B56D-BE29C6D42831", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "C0AF9B11-C3EE-482C-AD20-7482C87EDEF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc700:*:*:*:*:*:*:*", "matchCriteriaId": "8B2027FA-F73C-4769-9404-F6CFF8F36120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "EC82CFB2-6CBD-47FE-9A9F-66B3FF36EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc900:*:*:*:*:*:*:*", "matchCriteriaId": "2DC7E5EE-0F99-4089-ABF8-709D15AA4B4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2BD64645-CD8A-4FE3-9C28-E6001F210F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06047C06-B5D8-4495-A5E8-03FBC65AE2FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D38CC7A1-D039-41BB-A795-95F5B877B9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18152B19-FD04-4983-B18A-0E362E8158F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "592AC67D-2210-46A4-9BB2-DA04C67E171B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE6C6E-BDF3-4841-9836-4C81A41F2129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B6F0893C-8D47-43D7-A69B-E16F77E0F330", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "DAA427C8-B75F-4C98-BCBF-5588409CDD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "305174D3-15DE-4BAC-8AA6-699E487DDA63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "F3751B91-F430-463D-832F-63C1D95A4DC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "908B4607-CBF3-4CFE-B6D7-EAA6E8262B85", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "040454F6-FCDB-4320-8933-8F7DBB9956ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "98F3BB83-7F0A-4C59-B889-7EF95BD581BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B6753A5A-A0EE-4A88-8294-D40CB47F029B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "EB67C3FC-C4DA-409E-8020-54A7DA6D7E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "A7EE5D80-938B-40BB-83D6-6A86F5C61F99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "7E086778-CB49-4BAA-A371-3B979E167D58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "9B9CA21C-8309-47E1-8CEA-15A658E11C6B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "8B55AEFB-2EA2-40C3-9D22-399EFA7829C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "36B35E57-A796-4B2E-A59E-7FA2410C542E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "EB025223-5E20-43AA-956E-31550012D839", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "E7B604E6-C954-42B9-B780-7ED337EF862B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AEABC547-7345-4DEB-99DB-5EDAB2C8B7DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "matchCriteriaId": "0E40DF15-0B29-42BD-88EC-7F5A19796690", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "matchCriteriaId": "1271BFB9-7655-44D8-BF5C-AAEB5B191C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "matchCriteriaId": "18627C53-7136-434E-AAAC-0E91714597EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C3544AA-D3C3-4B79-B102-AF8C8DB8FDB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7CF1DB39-2C29-4102-A824-2ABA83A9D3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6F37C402-C5B8-44D9-9C46-2E8CA5601F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9159B699-1785-4B78-81E7-0B2C06914663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "6AE20FF5-BCFC-4875-9D8F-D629CFE23F67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6963D-FD64-41E7-854E-E8A1D1933BE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7E7C11E8-F3ED-4D96-8361-9D22C5F6D5C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "matchCriteriaId": "253A9E39-A256-461D-BFD5-F9B6629089D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CB552A67-C220-4E5F-94DA-1ACEEEE59F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spca00:*:*:*:*:*:*:*", "matchCriteriaId": "B4BE345C-4C6D-4C6F-9198-B2B1CC204A86", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability that the module cannot parse a malformed SIP message when validating variables. Attacker can exploit it to make one process reboot at random." }, { "lang": "es", "value": "El m\u00f3dulo SIP en Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 tiene una vulnerabilidad de desbordamiento por la cual el m\u00f3dulo no puede analizar un mensaje SIP mal formado al validar variables. Un atacante podr\u00eda explotarlo para hacer que un proceso se reinicie de forma aleatoria." } ], "id": "CVE-2017-17143", "lastModified": "2024-11-21T03:17:34.347", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.863", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:14
Severity ?
Summary
The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*", "matchCriteriaId": "2127DAC4-427F-4AD1-A94A-904F383E9A79", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "BC147B8B-BA90-4BE9-A018-0B85D7D85784", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "El m\u00f3dulo SIP en DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20 y V200R003C30 tiene una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante tendr\u00eda que averiguar la forma de manipular mensajes espec\u00edficos en los productos afectados. Dada la validaci\u00f3n insuficiente de los mensajes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-15338", "lastModified": "2024-11-21T03:14:29.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.657", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-09 17:29
Modified
2024-11-21 03:17
Severity ?
Summary
Huawei DP300 V500R002C00; TP3206 V100R002C00; ViewPoint 9030 V100R011C02; V100R011C03 have a use of a broken or risky cryptographic algorithm vulnerability. The software uses risky cryptographic algorithm in SSL. This is dangerous because a remote unauthenticated attacker could use well-known techniques to break the algorithm. Successful exploit could result in the exposure of sensitive information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
huawei | dp300_firmware | v500r002c00 | |
huawei | dp300 | - | |
huawei | tp3206_firmware | v100r002c00 | |
huawei | tp3206 | - | |
huawei | viewpoint_9030_firmware | v100r011c02 | |
huawei | viewpoint_9030_firmware | v100r011c03 | |
huawei | viewpoint_9030 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei DP300 V500R002C00; TP3206 V100R002C00; ViewPoint 9030 V100R011C02; V100R011C03 have a use of a broken or risky cryptographic algorithm vulnerability. The software uses risky cryptographic algorithm in SSL. This is dangerous because a remote unauthenticated attacker could use well-known techniques to break the algorithm. Successful exploit could result in the exposure of sensitive information." }, { "lang": "es", "value": "Huawei DP300 V500R002C00; TP3206 V100R002C00 y ViewPoint 9030 V100R011C02 y V100R011C03 tienen una vulnerabilidad de uso de algoritmo criptogr\u00e1fico roto o con riesgo. El software emplea un algoritmo criptogr\u00e1fico con riesgo en SSL. Esto es peligroso porque un atacante remoto no autenticado podr\u00eda emplear t\u00e9cnicas conocidas para romper el algoritmo. La explotaci\u00f3n exitosa de esta vulnerabilidad podr\u00eda resultar en la exposici\u00f3n de informaci\u00f3n sensible." } ], "id": "CVE-2017-17167", "lastModified": "2024-11-21T03:17:37.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-09T17:29:00.643", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ssl-en" }, { "source": "psirt@huawei.com", "url": "http://www.securityfocus.com/bid/103513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ssl-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/103513" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-327" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-03-05 19:29
Modified
2024-11-21 03:17
Severity ?
Summary
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 tiene una vulnerabilidad de referencia de puntero null debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado puede provocar que el proceso se cierre inesperadamente mediante certificados maliciosos. El atacante puede explotar esta vulnerabilidad para provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2017-17136", "lastModified": "2024-11-21T03:17:33.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.487", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-24 15:29
Modified
2024-11-21 03:17
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17251", "lastModified": "2024-11-21T03:17:42.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.277", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:17
Severity ?
Summary
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, ViewPoint 9030 V100R011C02, V100R011C03 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted certificates to the affected products. Due to insufficient validation of the certificates, successful exploit may cause buffer overflow and some service abnormal.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, ViewPoint 9030 V100R011C02, V100R011C03 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted certificates to the affected products. Due to insufficient validation of the certificates, successful exploit may cause buffer overflow and some service abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, ViewPoint 9030 V100R011C02 y V100R011C03 tienen una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante remoto no autenticado podr\u00eda enviar certificados especialmente manipulados a los productos afectados. Dada la validaci\u00f3n de certificados insuficiente, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar un desbordamiento de b\u00fafer y el funcionamiento err\u00f3neo de algunos servicios" } ], "id": "CVE-2017-17298", "lastModified": "2024-11-21T03:17:46.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.470", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-02-15 16:29
Modified
2024-11-21 03:14
Severity ?
Summary
Huawei DP300, V500R002C00, RP200, V500R002C00, V600R006C00, RSE6500, V500R002C00, TE30, V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40, V500R002C00, V600R006C00, TE50, V500R002C00, V600R006C00, TE60, V100R001C01, V100R001C10, V500R002C00, V600R006C00, TX50, V500R002C00, V600R006C00, VP9660, V500R002C00, V500R002C10, ViewPoint 8660, V100R008C03, ViewPoint 9030, V100R011C02, V100R011C03, Viewpoint 8660, V100R008C03 have an out-of-bounds read vulnerability. An attacker has to control the peer device and send specially crafted messages to the affected products. Due to insufficient input validation, successful exploit may cause some service abnormal.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tx50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "ABD47BE6-70B0-49FE-91D1-D5EE4BD9C750", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tx50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD35F8E5-9819-4E59-8A42-01990DE8D5CB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tx50:-:*:*:*:*:*:*:*", "matchCriteriaId": "16DA9D0A-C4E0-48A8-8863-5D54228A405A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei DP300, V500R002C00, RP200, V500R002C00, V600R006C00, RSE6500, V500R002C00, TE30, V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40, V500R002C00, V600R006C00, TE50, V500R002C00, V600R006C00, TE60, V100R001C01, V100R001C10, V500R002C00, V600R006C00, TX50, V500R002C00, V600R006C00, VP9660, V500R002C00, V500R002C10, ViewPoint 8660, V100R008C03, ViewPoint 9030, V100R011C02, V100R011C03, Viewpoint 8660, V100R008C03 have an out-of-bounds read vulnerability. An attacker has to control the peer device and send specially crafted messages to the affected products. Due to insufficient input validation, successful exploit may cause some service abnormal." }, { "lang": "es", "value": "Huawei DP300, V500R002C00, RP200, V500R002C00, V600R006C00, RSE6500, V500R002C00, TE30, V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40, V500R002C00, V600R006C00, TE50, V500R002C00, V600R006C00, TE60, V100R001C01, V100R001C10, V500R002C00, V600R006C00, TX50, V500R002C00, V600R006C00, VP9660, V500R002C00, V500R002C10, ViewPoint 8660, V100R008C03, ViewPoint 9030, V100R011C02, V100R011C03, Viewpoint 8660 y V100R008C03 tienen una vulnerabilidad de lectura fuera de l\u00edmites. Un atacante debe controlar el dispositivo del mismo nivel y enviar mensajes especialmente manipulados a los productos afectados. Dada la validaci\u00f3n de entradas insuficiente, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar el funcionamiento err\u00f3neo de algunos servicios." } ], "id": "CVE-2017-15353", "lastModified": "2024-11-21T03:14:31.767", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:01.407", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171115-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171115-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }