Lucene search

K
cveHuaweiCVE-2021-22393
HistoryApr 28, 2021 - 12:15 p.m.

CVE-2021-22393

2021-04-2812:15:08
huawei
web.nvd.nist.gov
29
5
cve-2021-22393
denial of service
cloudengine 5800
cloudengine 6800
cloudengine 7800
cloudengine 12800
vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

42.5%

There is a denial of service vulnerability in some versions of CloudEngine 5800, CloudEngine 6800, CloudEngine 7800 and CloudEngine 12800. The affected product cannot deal with some messages because of module design weakness . Attackers can exploit this vulnerability by sending a large amount of specific messages to cause denial of service. This can compromise normal service.

Affected configurations

Nvd
Vulners
Node
huaweicloudengine_12800_firmwareMatchv200r002c50spc800
OR
huaweicloudengine_12800_firmwareMatchv200r003c00spc810
OR
huaweicloudengine_12800_firmwareMatchv200r005c00spc800
OR
huaweicloudengine_12800_firmwareMatchv200r005c10spc800
AND
huaweicloudengine_12800Match-
Node
huaweicloudengine_5800Matchv200r002c50spc800
OR
huaweicloudengine_5800Matchv200r003c00spc810
OR
huaweicloudengine_5800Matchv200r005c00spc800
OR
huaweicloudengine_5800Matchv200r005c10spc800
AND
huaweicloudengine_5800Match-
Node
huaweicloudengine_6800_firmwareMatchv200r002c50spc800
OR
huaweicloudengine_6800_firmwareMatchv200r003c00spc810
OR
huaweicloudengine_6800_firmwareMatchv200r005c00spc800
OR
huaweicloudengine_6800_firmwareMatchv200r005c10spc800
AND
huaweicloudengine_6800Match-
Node
huaweicloudengine_7800_firmwareMatchv200r002c50spc800
OR
huaweicloudengine_7800_firmwareMatchv200r003c00spc810
OR
huaweicloudengine_7800_firmwareMatchv200r005c00spc800
OR
huaweicloudengine_7800_firmwareMatchv200r005c10spc800
AND
huaweicloudengine_7800Match-
VendorProductVersionCPE
huaweicloudengine_12800_firmwarev200r002c50spc800cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c50spc800:*:*:*:*:*:*:*
huaweicloudengine_12800_firmwarev200r003c00spc810cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r003c00spc810:*:*:*:*:*:*:*
huaweicloudengine_12800_firmwarev200r005c00spc800cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r005c00spc800:*:*:*:*:*:*:*
huaweicloudengine_12800_firmwarev200r005c10spc800cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r005c10spc800:*:*:*:*:*:*:*
huaweicloudengine_12800-cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*
huaweicloudengine_5800v200r002c50spc800cpe:2.3:o:huawei:cloudengine_5800:v200r002c50spc800:*:*:*:*:*:*:*
huaweicloudengine_5800v200r003c00spc810cpe:2.3:o:huawei:cloudengine_5800:v200r003c00spc810:*:*:*:*:*:*:*
huaweicloudengine_5800v200r005c00spc800cpe:2.3:o:huawei:cloudengine_5800:v200r005c00spc800:*:*:*:*:*:*:*
huaweicloudengine_5800v200r005c10spc800cpe:2.3:o:huawei:cloudengine_5800:v200r005c10spc800:*:*:*:*:*:*:*
huaweicloudengine_5800-cpe:2.3:h:huawei:cloudengine_5800:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 201

CNA Affected

[
  {
    "product": "CloudEngine 12800;CloudEngine 5800;CloudEngine 6800;CloudEngine 7800",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "V200R002C50SPC800,V200R003C00SPC810,V200R005C00SPC800,V200R005C10SPC800"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

42.5%

Related for CVE-2021-22393