Lucene search

K

S12700, S7700, S9700 Security Vulnerabilities

prion
prion

Input validation

Huawei S9300, S9303, S9306, S9312 with software V100R002; S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005; S9300E, S9303E, S9306E, S9312E with software V200R001; S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005; S12708,...

5.3CVSS

7AI Score

0.001EPSS

2017-04-02 08:59 PM
4
prion
prion

Design/Logic Flaw

Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability. If a...

7.5CVSS

7.1AI Score

0.001EPSS

2017-04-02 08:59 PM
1
prion
prion

Design/Logic Flaw

Huawei Campus S7700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300; S9300 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300; S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300 allow unauthorized users to upgrade the bootrom or...

8.8CVSS

7AI Score

0.001EPSS

2017-04-02 08:59 PM
1
cve
cve

CVE-2014-8570

Huawei S9300, S9303, S9306, S9312 with software V100R002; S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005; S9300E, S9303E, S9306E, S9312E with software V200R001; S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005; S12708,...

5.3CVSS

5.2AI Score

0.001EPSS

2017-04-02 08:59 PM
32
prion
prion

Design/Logic Flaw

Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with...

7.5CVSS

7.1AI Score

0.001EPSS

2017-04-02 08:59 PM
1
prion
prion

Design/Logic Flaw

Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software...

7.5CVSS

7AI Score

0.001EPSS

2017-04-02 08:59 PM
prion
prion

Design/Logic Flaw

Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software.....

7.5CVSS

7.2AI Score

0.002EPSS

2017-04-02 08:59 PM
prion
prion

Input validation

Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003,...

7.5CVSS

7.2AI Score

0.002EPSS

2017-04-02 08:59 PM
6
cve
cve

CVE-2014-3224

Huawei Quidway S9700 V200R003C00SPC500, Quidway S9300 V200R003C00SPC500, Quidway S7700 V200R003C00SPC500, Quidway S6700 V200R003C00SPC300, Quidway S6300 V200R003C00SPC300, Quidway S5700 V200R003C00SPC300, Quidway S5300 V200R003C00SPC300 enable attackers to launch DoS attacks by crafting and...

7.5CVSS

7.5AI Score

0.001EPSS

2017-04-02 08:59 PM
29
nvd
nvd

CVE-2014-3224

Huawei Quidway S9700 V200R003C00SPC500, Quidway S9300 V200R003C00SPC500, Quidway S7700 V200R003C00SPC500, Quidway S6700 V200R003C00SPC300, Quidway S6300 V200R003C00SPC300, Quidway S5700 V200R003C00SPC300, Quidway S5300 V200R003C00SPC300 enable attackers to launch DoS attacks by crafting and...

7.5CVSS

7.6AI Score

0.001EPSS

2017-04-02 08:59 PM
cve
cve

CVE-2014-4706

Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with...

7.5CVSS

7.4AI Score

0.001EPSS

2017-04-02 08:59 PM
25
nvd
nvd

CVE-2014-4706

Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with...

7.5CVSS

7.4AI Score

0.001EPSS

2017-04-02 08:59 PM
cve
cve

CVE-2014-8572

Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003,...

7.5CVSS

7.4AI Score

0.002EPSS

2017-04-02 08:59 PM
19
cvelist
cvelist

CVE-2014-4706

Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with...

7.4AI Score

0.001EPSS

2017-04-02 08:00 PM
cvelist
cvelist

CVE-2014-8570

Huawei S9300, S9303, S9306, S9312 with software V100R002; S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005; S9300E, S9303E, S9306E, S9312E with software V200R001; S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005; S12708,...

5.2AI Score

0.001EPSS

2017-04-02 08:00 PM
cvelist
cvelist

CVE-2014-8572

Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003,...

7.4AI Score

0.002EPSS

2017-04-02 08:00 PM
cvelist
cvelist

CVE-2014-3224

Huawei Quidway S9700 V200R003C00SPC500, Quidway S9300 V200R003C00SPC500, Quidway S7700 V200R003C00SPC500, Quidway S6700 V200R003C00SPC300, Quidway S6300 V200R003C00SPC300, Quidway S5700 V200R003C00SPC300, Quidway S5300 V200R003C00SPC300 enable attackers to launch DoS attacks by crafting and...

7.6AI Score

0.001EPSS

2017-04-02 08:00 PM
cvelist
cvelist

CVE-2014-4707

Huawei Campus S7700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300; S9300 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300; S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300 allow unauthorized users to upgrade the bootrom or...

8.7AI Score

0.001EPSS

2017-04-02 08:00 PM
cvelist
cvelist

CVE-2016-2404

Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability. If a...

7.6AI Score

0.001EPSS

2017-04-02 08:00 PM
cvelist
cvelist

CVE-2016-8773

Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software...

7.4AI Score

0.001EPSS

2017-04-02 08:00 PM
cvelist
cvelist

CVE-2016-8797

Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software.....

7.5AI Score

0.002EPSS

2017-04-02 08:00 PM
openvas
openvas

Huawei Quidway Switches Privilege Escalation Vulnerability (huawei-sa-20150121-01-quidway)

Huawei Quidway switches are prone to a privilege escalation ...

6.7AI Score

0.003EPSS

2017-02-06 12:00 AM
22
huawei
huawei

Security Advisory - Input Validation Vulnerability in Huawei VRP Platform

There is an input validation vulnerability in some Huawei devices using VRP. Due to the lack of input validation, an attacker may craft a malformed packet and send it to the device using VRP, causing the device to display additional memory data and possibly leading to sensitive information...

4.3CVSS

4.7AI Score

0.001EPSS

2016-12-28 12:00 AM
22
huawei
huawei

Security Advisory - DoS Vulnerability in Multiple Huawei Devices

There is a denial of service (DoS) vulnerability in multiple Huawei devices. Due to the lack of input validation, a remote attacker may craft a malformed Resource Reservation Protocol(RSVP) packet and send it to the device, causing a few buffer overflows and occasional device restart....

7.5CVSS

7.3AI Score

0.002EPSS

2016-12-28 12:00 AM
12
huawei
huawei

Security Advisory - Input Validation Vulnerability in Some Huawei Products

Some Huawei products have an input validation vulnerability due to improper validation of Multiprotocol Label Switching (MPLS) packets. A remote unauthenticated attacker could exploit this vulnerability by sending malformed MPLS packets. Successful exploit could lead to a denial of service (DoS)...

7.5CVSS

7.4AI Score

0.001EPSS

2016-11-11 12:00 AM
19
cve
cve

CVE-2016-6518

Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed...

7.5CVSS

7.4AI Score

0.002EPSS

2016-09-26 03:59 PM
27
nvd
nvd

CVE-2016-6518

Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed...

7.5CVSS

7.4AI Score

0.002EPSS

2016-09-26 03:59 PM
prion
prion

Memory corruption

Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed...

7.5CVSS

7.2AI Score

0.002EPSS

2016-09-26 03:59 PM
3
cvelist
cvelist

CVE-2016-6518

Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed...

7.4AI Score

0.002EPSS

2016-09-26 03:00 PM
huawei
huawei

Security Advisory - DoS Vulnerability in Huawei Switches

There is a DoS vulnerability caused by memory leak in some of Huawei products as affected products list below. For lacking of adequate input validation,attackers can craft and send a large number of malformed packets to the target device to exhaust the memory of the device and may cause the device....

7.5CVSS

7.3AI Score

0.002EPSS

2016-09-14 12:00 AM
14
cve
cve

CVE-2016-6670

Huawei S7700, S9300, S9700, and S12700 devices with software before V200R008C00SPC500 use random numbers with insufficient entropy to generate self-signed certificates, which makes it easier for remote attackers to discover private keys by leveraging knowledge of a...

5.3CVSS

5.4AI Score

0.001EPSS

2016-09-07 07:28 PM
22
nvd
nvd

CVE-2016-6670

Huawei S7700, S9300, S9700, and S12700 devices with software before V200R008C00SPC500 use random numbers with insufficient entropy to generate self-signed certificates, which makes it easier for remote attackers to discover private keys by leveraging knowledge of a...

5.3CVSS

5.3AI Score

0.001EPSS

2016-09-07 07:28 PM
prion
prion

Design/Logic Flaw

Huawei S7700, S9300, S9700, and S12700 devices with software before V200R008C00SPC500 use random numbers with insufficient entropy to generate self-signed certificates, which makes it easier for remote attackers to discover private keys by leveraging knowledge of a...

5.3CVSS

7.3AI Score

0.001EPSS

2016-09-07 07:28 PM
1
cvelist
cvelist

CVE-2016-6670

Huawei S7700, S9300, S9700, and S12700 devices with software before V200R008C00SPC500 use random numbers with insufficient entropy to generate self-signed certificates, which makes it easier for remote attackers to discover private keys by leveraging knowledge of a...

5.4AI Score

0.001EPSS

2016-09-07 07:00 PM
huawei
huawei

Security Advisory - IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability

There is a vulnerability in the IP Version 6 (IPv6) Neighbor Discovery packet process of multiple products, successful exploit could allow an unauthenticated, remote attacker to cause an affected device to start dropping legitimate IPv6 neighbors as legitimate ND times out, leading to a denial of.....

7.5CVSS

7.3AI Score

0.015EPSS

2016-08-24 12:00 AM
9
huawei
huawei

Security Advisory - A Security Vulnerability of Using Insecure Random Numbers to Generate Self-signed Certificates in Huawei Products

Some Huawei products automatically generate self-signed certificates upon the first use. The random numbers used to generate these certificates are not random enough. Different devices' certificates may use the same random number consequently, which contains the risk of an attacker compromising...

5.3CVSS

5.4AI Score

0.001EPSS

2016-08-10 12:00 AM
11
huawei
huawei

Security Advisory - A Security Vulnerability of Using Insecure Random Numbers to Generate Self-signed Certificates in Huawei Products

Some Huawei products automatically generate self-signed certificates upon the first use. The random numbers used to generate these certificates are not random enough. Different devices' certificates may use the same random number consequently, which contains the risk of an attacker compromising...

6.6AI Score

2016-07-20 12:00 AM
5
huawei
huawei

Security Advisory - Memory Leak Vulnerability in Some Huawei Products

Some Huawei products have a memory leak vulnerability. When the packet processing module of the device processes abnormal Multiprotocol Label Switching (MPLS) packets sent by attackers, the module repeatedly applies for memory, resulting in memory exhaustion in persistent attacks. (Vulnerability...

7.5CVSS

7.3AI Score

0.002EPSS

2016-06-08 12:00 AM
17
huawei
huawei

Security Advisory - Input Validation Vulnerability in Multiple Huawei Products

There is an input validation vulnerability in Multiple Huawei products, when the debug switch on the device is enabled, an attacker with network access may exploit this vulnerability by crafting malformed DNS packets and sending them to the target device. As for the lacking of input validation, an....

8.1CVSS

8.3AI Score

0.005EPSS

2016-04-27 12:00 AM
16
nvd
nvd

CVE-2015-8677

Memory leak in Huawei S5300EI, S5300SI, S5310HI, and S6300EI Campus series switches with software V200R003C00 before V200R003SPH011 and V200R005C00 before V200R005SPH008; S2350EI and S5300LI Campus series switches with software V200R003C00 before V200R003SPH011, V200R005C00 before V200R005SPH008,.....

6.5CVSS

6.2AI Score

0.001EPSS

2016-04-14 03:59 PM
cve
cve

CVE-2015-8677

Memory leak in Huawei S5300EI, S5300SI, S5310HI, and S6300EI Campus series switches with software V200R003C00 before V200R003SPH011 and V200R005C00 before V200R005SPH008; S2350EI and S5300LI Campus series switches with software V200R003C00 before V200R003SPH011, V200R005C00 before V200R005SPH008,.....

6.5CVSS

6.2AI Score

0.001EPSS

2016-04-14 03:59 PM
24
nvd
nvd

CVE-2015-8676

Memory leak in Huawei S5300EI, S5300SI, S5310HI, S6300EI/ S2350EI, and S5300LI Campus series switches with software V200R001C00 before V200R001SPH018, V200R002C00 before V200R003SPH011, and V200R003C00 before V200R003SPH011; S9300, S7700, and S9700 Campus series switches with software V200R001C00.....

7.5CVSS

7.3AI Score

0.003EPSS

2016-04-14 03:59 PM
cve
cve

CVE-2015-8676

Memory leak in Huawei S5300EI, S5300SI, S5310HI, S6300EI/ S2350EI, and S5300LI Campus series switches with software V200R001C00 before V200R001SPH018, V200R002C00 before V200R003SPH011, and V200R003C00 before V200R003SPH011; S9300, S7700, and S9700 Campus series switches with software V200R001C00.....

7.5CVSS

7.3AI Score

0.003EPSS

2016-04-14 03:59 PM
26
prion
prion

Information disclosure

Memory leak in Huawei S5300EI, S5300SI, S5310HI, and S6300EI Campus series switches with software V200R003C00 before V200R003SPH011 and V200R005C00 before V200R005SPH008; S2350EI and S5300LI Campus series switches with software V200R003C00 before V200R003SPH011, V200R005C00 before V200R005SPH008,.....

6.5CVSS

6.8AI Score

0.001EPSS

2016-04-14 03:59 PM
3
prion
prion

Memory corruption

Memory leak in Huawei S5300EI, S5300SI, S5310HI, S6300EI/ S2350EI, and S5300LI Campus series switches with software V200R001C00 before V200R001SPH018, V200R002C00 before V200R003SPH011, and V200R003C00 before V200R003SPH011; S9300, S7700, and S9700 Campus series switches with software V200R001C00.....

7.5CVSS

7.1AI Score

0.003EPSS

2016-04-14 03:59 PM
cvelist
cvelist

CVE-2015-8676

Memory leak in Huawei S5300EI, S5300SI, S5310HI, S6300EI/ S2350EI, and S5300LI Campus series switches with software V200R001C00 before V200R001SPH018, V200R002C00 before V200R003SPH011, and V200R003C00 before V200R003SPH011; S9300, S7700, and S9700 Campus series switches with software V200R001C00.....

7.4AI Score

0.003EPSS

2016-04-14 03:00 PM
cvelist
cvelist

CVE-2015-8677

Memory leak in Huawei S5300EI, S5300SI, S5310HI, and S6300EI Campus series switches with software V200R003C00 before V200R003SPH011 and V200R005C00 before V200R005SPH008; S2350EI and S5300LI Campus series switches with software V200R003C00 before V200R003SPH011, V200R005C00 before V200R005SPH008,.....

6.3AI Score

0.001EPSS

2016-04-14 03:00 PM
1
cve
cve

CVE-2016-3678

Huawei Quidway S9700, S5700, S5300, S9300, and S7700 switches with software before V200R003SPH012 allow remote attackers to cause a denial of service (switch restart) via crafted...

7.5CVSS

7.4AI Score

0.002EPSS

2016-04-11 03:59 PM
22
nvd
nvd

CVE-2016-3678

Huawei Quidway S9700, S5700, S5300, S9300, and S7700 switches with software before V200R003SPH012 allow remote attackers to cause a denial of service (switch restart) via crafted...

7.5CVSS

7.4AI Score

0.002EPSS

2016-04-11 03:59 PM
prion
prion

Code injection

Huawei Quidway S9700, S5700, S5300, S9300, and S7700 switches with software before V200R003SPH012 allow remote attackers to cause a denial of service (switch restart) via crafted...

7.5CVSS

7.2AI Score

0.002EPSS

2016-04-11 03:59 PM
1
Total number of security vulnerabilities230