Lucene search

K

Ac6005,ac6605 Security Vulnerabilities

openvas

7.5CVSS

7.6AI Score

0.001EPSS

2020-06-25 12:00 AM
9
openvas
openvas

Huawei Data Communication: Integer Overflow Vulnerability in the Linux Kernel (SACK Panic) (huawei-sa-20191204-01-kernel)

Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments...

0.5AI Score

0.972EPSS

2020-06-05 12:00 AM
33
openvas
openvas

Huawei Data Communication: Sixteen OpenSSL Vulnerabilities on Some Huawei products (huawei-sa-20170322-01-openssl)

Statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc...

9.8CVSS

8AI Score

0.911EPSS

2020-06-05 12:00 AM
24
openvas
openvas

Huawei Data Communication: Dirty COW Vulnerability in Huawei Products (huawei-sa-20161207-01-dirtycow)

In the morning of October 21th, 2016, a security researcher Phil Oester disclosed a local privilege escalation vulnerability in Linux kernel. This VT has been deprecated and is therefore no longer...

7.8CVSS

8.4AI Score

0.879EPSS

2020-06-05 12:00 AM
62
openvas
openvas

Huawei Data Communication: Multiple OpenSSL Vulnerabilities in January 2017 (huawei-sa-20170503-01-openssl)

On January 26, 2017, the OpenSSL Software Foundation released a security advisory that included three new...

7.5CVSS

7.5AI Score

0.954EPSS

2020-05-20 12:00 AM
46
openvas
openvas

Huawei Data Communication: MaxAge LSA Vulnerability in OSPF Protocol of Some Huawei Products (huawei-sa-20170720-01-ospf)

Some Huawei products have a MaxAge LSA vulnerability due to improper OSPF...

7.5CVSS

7.6AI Score

0.001EPSS

2020-05-20 12:00 AM
11
huawei
huawei

Security Advisory - Integer Overflow Vulnerability in the Linux Kernel (SACK Panic)

An integer overflow vulnerability was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. A remote attacker could use this to cause a denial of service. (Vulnerability ID: HWPSIRT-2019-06130) This vulnerability has been assigned a Common....

7.5CVSS

1.7AI Score

0.972EPSS

2019-12-26 12:00 AM
200
cve
cve

CVE-2014-4705

Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and...

7.5CVSS

7.4AI Score

0.002EPSS

2018-01-30 05:29 PM
33
prion
prion

Heap overflow

Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and...

7.5CVSS

7.2AI Score

0.002EPSS

2018-01-30 05:29 PM
2
nvd
nvd

CVE-2014-4705

Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and...

7.5CVSS

7.4AI Score

0.002EPSS

2018-01-30 05:29 PM
cvelist
cvelist

CVE-2014-4705

Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and...

7.4AI Score

0.002EPSS

2018-01-30 05:00 PM
cve
cve

CVE-2017-8147

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00,...

7.5CVSS

7.4AI Score

0.001EPSS

2017-11-22 07:29 PM
32
nvd
nvd

CVE-2017-8147

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00,...

7.5CVSS

7.5AI Score

0.001EPSS

2017-11-22 07:29 PM
nvd
nvd

CVE-2017-2700

AC6005 with software V200R006C10, AC6605 with software V200R006C10 have a DoS Vulnerability. An attacker can send malformed packets to the device, which causes the device memory leaks, leading to DoS...

7.5CVSS

7.5AI Score

0.001EPSS

2017-11-22 07:29 PM
cve
cve

CVE-2017-2700

AC6005 with software V200R006C10, AC6605 with software V200R006C10 have a DoS Vulnerability. An attacker can send malformed packets to the device, which causes the device memory leaks, leading to DoS...

7.5CVSS

7.4AI Score

0.001EPSS

2017-11-22 07:29 PM
21
prion
prion

Design/Logic Flaw

AC6005 with software V200R006C10, AC6605 with software V200R006C10 have a DoS Vulnerability. An attacker can send malformed packets to the device, which causes the device memory leaks, leading to DoS...

7.5CVSS

7.5AI Score

0.001EPSS

2017-11-22 07:29 PM
7
prion
prion

Input validation

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00,...

7.5CVSS

7.4AI Score

0.001EPSS

2017-11-22 07:29 PM
4
cvelist
cvelist

CVE-2017-8147

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00,...

7.5AI Score

0.001EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-2700

AC6005 with software V200R006C10, AC6605 with software V200R006C10 have a DoS Vulnerability. An attacker can send malformed packets to the device, which causes the device memory leaks, leading to DoS...

7.5AI Score

0.001EPSS

2017-11-15 12:00 AM
huawei
huawei

Security Advisory - MaxAge LSA Vulnerability in OSPF Protocol of Some Huawei Products

Some Huawei products have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack....

7.5CVSS

7.1AI Score

0.001EPSS

2017-07-20 12:00 AM
13
nvd
nvd

CVE-2015-6586

The mDNS module in Huawei WLAN AC6005, AC6605, and ACU2 devices with software before V200R006C00SPC100 allows remote attackers to obtain sensitive information by leveraging failure to restrict processing of mDNS unicast queries to the link local...

7.5CVSS

7.3AI Score

0.002EPSS

2017-05-23 04:29 AM
cve
cve

CVE-2015-6586

The mDNS module in Huawei WLAN AC6005, AC6605, and ACU2 devices with software before V200R006C00SPC100 allows remote attackers to obtain sensitive information by leveraging failure to restrict processing of mDNS unicast queries to the link local...

7.5CVSS

7.3AI Score

0.002EPSS

2017-05-23 04:29 AM
19
prion
prion

Design/Logic Flaw

The mDNS module in Huawei WLAN AC6005, AC6605, and ACU2 devices with software before V200R006C00SPC100 allows remote attackers to obtain sensitive information by leveraging failure to restrict processing of mDNS unicast queries to the link local...

7.5CVSS

6.7AI Score

0.002EPSS

2017-05-23 04:29 AM
1
cvelist
cvelist

CVE-2015-6586

The mDNS module in Huawei WLAN AC6005, AC6605, and ACU2 devices with software before V200R006C00SPC100 allows remote attackers to obtain sensitive information by leveraging failure to restrict processing of mDNS unicast queries to the link local...

7.4AI Score

0.002EPSS

2017-05-23 03:56 AM
huawei
huawei

Security Advisory - DoS Vulnerability in Some Huawei Products

There is a DoS Vulnerability in some Huawei products. Due to the lack of adequate input validation, the attacker can send malformed packets to the device, which causes the device memory leaks, leading to DoS attacks. (Vulnerability ID: HWPSIRT-2017-02118) This vulnerability has been assigned a...

7.5CVSS

7.1AI Score

0.001EPSS

2017-05-17 12:00 AM
18
huawei
huawei

Security Advisory - Three OpenSSL Vulnerabilities in Huawei Products

On January 26, 2017, the OpenSSL Software Foundation released a security advisory that included three new vulnerabilities. If a malicious server supplies bad parameters for a DHE or ECDHE key exchange then this can result in the client attempting to dereference a NULL pointer leading to a client...

7.5CVSS

7.1AI Score

0.954EPSS

2017-05-03 12:00 AM
56
nvd
nvd

CVE-2014-8572

Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003,...

7.5CVSS

7.4AI Score

0.002EPSS

2017-04-02 08:59 PM
3
prion
prion

Input validation

Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003,...

7.5CVSS

7.2AI Score

0.002EPSS

2017-04-02 08:59 PM
6
cve
cve

CVE-2014-8572

Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003,...

7.5CVSS

7.4AI Score

0.002EPSS

2017-04-02 08:59 PM
19
cvelist
cvelist

CVE-2014-8572

Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003,...

7.4AI Score

0.002EPSS

2017-04-02 08:00 PM
huawei
huawei

Security Advisory - Sixteen OpenSSL Vulnerabilities on Some Huawei products

Statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session. (Vulnerability ID: HWPSIRT-2016-09065) This vulnerability has...

9.8CVSS

3.4AI Score

0.911EPSS

2017-03-22 12:00 AM
111
huawei
huawei

Security Advisory - Dirty COW Vulnerability in Huawei Products

In the morning of October 21th, 2016, a security researcher Phil Oester disclosed a local privilege escalation vulnerability in Linux kernel. A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An.....

7.8CVSS

0.8AI Score

0.879EPSS

2016-12-07 12:00 AM
88
cve
cve

CVE-2016-6824

Huawei AC6003, AC6005, AC6605, and ACU2 access controllers with software before V200R006C10SPC200 allows remote authenticated users to cause a denial of service (device restart) via crafted CAPWAP...

6.5CVSS

6.2AI Score

0.001EPSS

2016-09-22 03:59 PM
20
nvd
nvd

CVE-2016-6824

Huawei AC6003, AC6005, AC6605, and ACU2 access controllers with software before V200R006C10SPC200 allows remote authenticated users to cause a denial of service (device restart) via crafted CAPWAP...

6.5CVSS

6.2AI Score

0.001EPSS

2016-09-22 03:59 PM
prion
prion

Code injection

Huawei AC6003, AC6005, AC6605, and ACU2 access controllers with software before V200R006C10SPC200 allows remote authenticated users to cause a denial of service (device restart) via crafted CAPWAP...

6.5CVSS

6.8AI Score

0.001EPSS

2016-09-22 03:59 PM
3
cvelist
cvelist

CVE-2016-6824

Huawei AC6003, AC6005, AC6605, and ACU2 access controllers with software before V200R006C10SPC200 allows remote authenticated users to cause a denial of service (device restart) via crafted CAPWAP...

6.2AI Score

0.001EPSS

2016-09-22 03:00 PM
huawei
huawei

Security Advisory - Input Validation Vulnerability in Huawei Access Controllers

There is an input validation vulnerability in Huawei access controllers (AC). Due to the lack of input validation, an attacker may craft malformed Control And Provisioning of Wireless Access Points (CAPWAP) protocol packets and send them to the device, causing the device to restart. (Vulnerability....

6.5CVSS

6.4AI Score

0.001EPSS

2016-08-17 12:00 AM
10
huawei
huawei

Security Advisory - mDNS Message Improper Handling Vulnerability in Huawei WLAN AC Products

The mDNS module in Huawei WLAN AC products improperly processes mDNS packets and responds to mDNS unicast queries from outside the link local network (e.g., the WAN), leading to information leaks.(Vulnerability ID: HWPSIRT-2015-03024) The CVE No. of the vulnerability is...

7.5CVSS

6.8AI Score

0.002EPSS

2015-09-09 12:00 AM
11
nessus
nessus

Huawei SSH DoS (HWPSIRT-2014-0701)

The remote device is a Huawei router running a firmware version that is affected by a denial of service vulnerability in its SSH server service. A remote, unauthenticated attacker can leverage this flaw to deny access to the device via a specially crafted SSH login...

7.5CVSS

0.9AI Score

0.002EPSS

2015-04-30 12:00 AM
34
huawei
huawei

Security Advisory-SSLv3 POODLE Vulnerability in Huawei Products

The SSLv3 protocol supported by some Huawei products has the so-called Padding Oracle On Downgraded Legacy Encryption (POODLE) vulnerability. The attacker can launch a man-in-the-middle attack to manipulate the TLS negotiation process so that the communication parties use SSLv3, which has...

3.4CVSS

2.4AI Score

0.975EPSS

2014-12-15 12:00 AM
58
huawei
huawei

Security Advisory-VRP SSH Denial of Service Vulnerability

The SSH of the VRP has an input verification issue. Remote attackers can send a special SSH packet to the device to cause a denial of service (Vulnerability ID: HWPSIRT-2014-0701). This Vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID:...

7.5CVSS

7.1AI Score

0.002EPSS

2014-10-10 12:00 AM
15