Lucene search

K

Cloudengine 6800 Firmware Security Vulnerabilities

cve
cve

CVE-2021-40033

There is an information exposure vulnerability on several Huawei Products. The vulnerability is due to that the software does not properly protect certain information. Successful exploit could cause information disclosure. Affected product versions include: CloudEngine 12800 V200R005C10SPC800;...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-01-31 04:15 PM
31
cve
cve

CVE-2021-40042

There is a release of invalid pointer vulnerability in some Huawei products, successful exploit may cause the process and service abnormal. Affected product versions include: CloudEngine 12800 V200R019C10SPC800, V200R019C10SPC900; CloudEngine 5800 V200R019C10SPC800, V200R020C00SPC600; CloudEngine.....

6.5CVSS

6.4AI Score

0.001EPSS

2022-01-31 04:15 PM
22
cve
cve

CVE-2021-40008

There is a memory leak vulnerability in CloudEngine 12800 V200R019C00SPC800, CloudEngine 5800 V200R019C00SPC800, CloudEngine 6800 V200R019C00SPC800 and CloudEngine 7800 V200R019C00SPC800. The software does not sufficiently track and release allocated memory while parse a series of crafted binary...

7.5CVSS

7.4AI Score

0.001EPSS

2021-12-13 04:15 PM
17
cve
cve

CVE-2021-37122

There is a use-after-free (UAF) vulnerability in Huawei products. An attacker may craft specific packets to exploit this vulnerability. Successful exploitation may cause the service abnormal. Affected product versions include:CloudEngine 12800 V200R005C10SPC800,V200R019C00SPC800;CloudEngine 5800...

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-27 01:15 AM
30
cve
cve

CVE-2021-22328

There is a denial of service vulnerability in some huawei products. In specific scenarios, due to the improper handling of the packets, an attacker may craft the specific packet. Successful exploit may cause some services abnormal. Affected product versions include:CloudEngine 12800...

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-23 08:15 PM
23
2
cve
cve

CVE-2021-22362

There is an out of bounds write vulnerability in some Huawei products. An attacker can exploit this vulnerability by sending crafted data in the packet to the target device. Due to insufficient validation of message, successful exploit can cause certain service abnormal.Affected product versions...

5.3CVSS

5.3AI Score

0.001EPSS

2021-05-27 01:15 PM
24
2
cve
cve

CVE-2021-22332

There is a pointer double free vulnerability in some versions of CloudEngine 5800, CloudEngine 6800, CloudEngine 7800 and CloudEngine 12800. When a function is called, the same memory pointer is copied to two functional modules. Attackers can exploit this vulnerability by performing a malicious...

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-28 01:15 PM
22
4
cve
cve

CVE-2021-22393

There is a denial of service vulnerability in some versions of CloudEngine 5800, CloudEngine 6800, CloudEngine 7800 and CloudEngine 12800. The affected product cannot deal with some messages because of module design weakness . Attackers can exploit this vulnerability by sending a large amount of...

7.5CVSS

7.3AI Score

0.001EPSS

2021-04-28 12:15 PM
20
5
cve
cve

CVE-2020-1865

There is an out-of-bounds read vulnerability in Huawei CloudEngine products. The software reads data past the end of the intended buffer when parsing certain PIM message, an adjacent attacker could send crafted PIM messages to the device, successful exploit could cause out of bounds read when the.....

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-13 11:15 PM
20
cve
cve

CVE-2020-9137

There is a privilege escalation vulnerability in some versions of CloudEngine 12800,CloudEngine 5800,CloudEngine 6800 and CloudEngine 7800. Due to insufficient input validation, a local attacker with high privilege may execute some specially crafted scripts in the affected products. Successful...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-12-24 04:15 PM
40
4
cve
cve

CVE-2016-8790

Huawei CloudEngine 5800 with software before V200R001C00SPC700, CloudEngine 6800 with software before V200R001C00SPC700, CloudEngine 7800 with software before V200R001C00SPC700, CloudEngine 8800 with software before V200R001C00SPC700, CloudEngine 12800 with software before V200R001C00SPC700 could.....

5.7CVSS

5.8AI Score

0.0004EPSS

2017-04-02 08:59 PM
27
4
cve
cve

CVE-2016-8780

Huawei CloudEngine 6800 V100R006C00, CloudEngine 7800 V100R006C00, CloudEngine 8800 V100R006C00, and CloudEngine 12800 V100R006C00 allow remote attackers with specific permission to store massive files to exhaust the shared storage space, leading to a DoS...

6.5CVSS

6.4AI Score

0.001EPSS

2017-04-02 08:59 PM
15
4
cve
cve

CVE-2016-8795

Huawei CloudEngine 12800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 5800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 6800 with software V100R002C00, V100R003C00, V100R003C10,...

5.9CVSS

6AI Score

0.002EPSS

2017-04-02 08:59 PM
21
4