Lucene search

K

Secospace Usg6600, Usg9500 Security Vulnerabilities

huawei
huawei

Security Advisory - Out-of-Bounds Memory Access Vulnerability on Some Huawei FireWall Products

There is an Out-of-Bounds memory access vulnerability in Huawei FireWall products due to insufficient verification. An authenticated local attacker can make processing crash by executing some commands. The attacker can exploit this vulnerability to cause a denial of service. (Vulnerability ID:...

5.5CVSS

5.1AI Score

0.0004EPSS

2017-12-13 12:00 AM
2
cvelist
cvelist

CVE-2017-17137

PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700...

5.3AI Score

0.0004EPSS

2017-12-06 12:00 AM
1
cvelist
cvelist

CVE-2017-17138

PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10;....

5.3AI Score

0.0004EPSS

2017-12-06 12:00 AM
cvelist
cvelist

CVE-2017-17136

PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700...

5.5AI Score

0.0004EPSS

2017-12-06 12:00 AM
huawei
huawei

Security Advisory - Multiple Vulnerabilities of PEM Module in Some Huawei Products

There is a null pointer reference vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter, which could cause a denial of service. (Vulnerability ID: HWPSIRT-2017-06047) This vulnerability has been...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-12-06 12:00 AM
10
huawei
huawei

Security Advisory - DoS Vulnerability in Some Huawei Products

Some Huawei products have a DoS vulnerability due to insufficient validation of the Network Quality Analysis(NQA) packets. A remote attacker could exploit this vulnerability by sending malformed NQA packets to the target device. Successful exploitation could make the device restart. (Vulnerability....

7.5CVSS

7.1AI Score

0.002EPSS

2017-12-06 12:00 AM
10
cvelist
cvelist

CVE-2017-17135

PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700...

5.3AI Score

0.0004EPSS

2017-12-06 12:00 AM
1
huawei
huawei

Security Advisory - Buffer Overflow Vulnerability in Some Huawei Products

There is a buffer overflow vulnerability in the Common Open Policy Service Protocol (COPS) module of some Huawei products. An unauthenticated, remote attacker could exploit this vulnerability by sending specially crafted message to the affected products. The vulnerability is due to insufficient...

5.3CVSS

5.7AI Score

0.002EPSS

2017-12-06 12:00 AM
11
huawei
huawei

Security Advisory - Multiple Security Vulnerabilities in the IKEv2 Protocol Implementation of Huawei Products

There have multiple vulnerabilities in the IKEv2 protocol on some Huawei products. IKEv2 has an out-of-bounds write vulnerability due to insufficient input validation. An attacker could exploit it to craft special packets to trigger out-of-bounds memory write, which may further lead to system...

7.5CVSS

6.8AI Score

0.001EPSS

2017-12-06 12:00 AM
10
huawei
huawei

Security Advisory - Multiple Buffer Overflow Vulnerabilities in Some Huawei Products

There are three buffer overflow vulnerabilities in the SIP backup feature of some Huawei products. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal....

5.3CVSS

5.7AI Score

0.001EPSS

2017-12-01 12:00 AM
7
huawei
huawei

Security Advisory - DoS Vulnerability in Some Huawei Products

There is a DoS vulnerability caused by memory exhaustion in some Huawei products. For insufficient input validation, attackers can craft and send some malformed messages to the target device to exhaust the memory of the device and cause a Denial of Service (DoS). (Vulnerability ID:...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-12-01 12:00 AM
14
huawei
huawei

Security Advisory - Two Vulnerabilities in H323 protocol of Huawei Products

There is an out-of-bounds read vulnerability in H323 protocol of Huawei products. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot. (Vulnerability ID:...

5.3CVSS

5.7AI Score

0.002EPSS

2017-11-29 12:00 AM
10
huawei
huawei

Security Advisory - Insufficient Input Validation Vulnerability in Some Huawei Products

There is an insufficient input validation vulnerability in some Huawei products. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the...

7.5CVSS

7.1AI Score

0.002EPSS

2017-11-29 12:00 AM
13
cve
cve

CVE-2017-8174

Huawei USG6300 V100R001C30SPC300 and USG6600 with software of V100R001C30SPC500,V100R001C30SPC600,V100R001C30SPC700,V100R001C30SPC800 have a weak algorithm vulnerability. Attackers may exploit the weak algorithm vulnerability to crack the cipher text and cause confidential information leaks on the....

7.5CVSS

7.3AI Score

0.002EPSS

2017-11-22 07:29 PM
24
nvd
nvd

CVE-2017-8174

Huawei USG6300 V100R001C30SPC300 and USG6600 with software of V100R001C30SPC500,V100R001C30SPC600,V100R001C30SPC700,V100R001C30SPC800 have a weak algorithm vulnerability. Attackers may exploit the weak algorithm vulnerability to crack the cipher text and cause confidential information leaks on the....

7.5CVSS

7.4AI Score

0.002EPSS

2017-11-22 07:29 PM
nvd
nvd

CVE-2017-8167

Huawei firewall products USG9500 V500R001C50 has a DoS vulnerability.A remote attacker who controls the peer device could exploit the vulnerability by sending malformed IKE packets to the target device. Successful exploit of the vulnerability could cause the device to...

7.5CVSS

7.5AI Score

0.002EPSS

2017-11-22 07:29 PM
cve
cve

CVE-2017-8147

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00,...

7.5CVSS

7.4AI Score

0.001EPSS

2017-11-22 07:29 PM
32
nvd
nvd

CVE-2017-8147

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00,...

7.5CVSS

7.5AI Score

0.001EPSS

2017-11-22 07:29 PM
cve
cve

CVE-2017-8167

Huawei firewall products USG9500 V500R001C50 has a DoS vulnerability.A remote attacker who controls the peer device could exploit the vulnerability by sending malformed IKE packets to the target device. Successful exploit of the vulnerability could cause the device to...

7.5CVSS

7.4AI Score

0.002EPSS

2017-11-22 07:29 PM
25
prion
prion

Design/Logic Flaw

Huawei firewall products USG9500 V500R001C50 has a DoS vulnerability.A remote attacker who controls the peer device could exploit the vulnerability by sending malformed IKE packets to the target device. Successful exploit of the vulnerability could cause the device to...

7.5CVSS

7.4AI Score

0.002EPSS

2017-11-22 07:29 PM
prion
prion

Design/Logic Flaw

Huawei USG6300 V100R001C30SPC300 and USG6600 with software of V100R001C30SPC500,V100R001C30SPC600,V100R001C30SPC700,V100R001C30SPC800 have a weak algorithm vulnerability. Attackers may exploit the weak algorithm vulnerability to crack the cipher text and cause confidential information leaks on the....

7.5CVSS

7.4AI Score

0.002EPSS

2017-11-22 07:29 PM
1
prion
prion

Input validation

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00,...

7.5CVSS

7.4AI Score

0.001EPSS

2017-11-22 07:29 PM
4
cvelist
cvelist

CVE-2017-8147

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00,...

7.5AI Score

0.001EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-8167

Huawei firewall products USG9500 V500R001C50 has a DoS vulnerability.A remote attacker who controls the peer device could exploit the vulnerability by sending malformed IKE packets to the target device. Successful exploit of the vulnerability could cause the device to...

7.5AI Score

0.002EPSS

2017-11-15 12:00 AM
cvelist
cvelist

CVE-2017-8174

Huawei USG6300 V100R001C30SPC300 and USG6600 with software of V100R001C30SPC500,V100R001C30SPC600,V100R001C30SPC700,V100R001C30SPC800 have a weak algorithm vulnerability. Attackers may exploit the weak algorithm vulnerability to crack the cipher text and cause confidential information leaks on the....

7.4AI Score

0.002EPSS

2017-11-15 12:00 AM
huawei
huawei

Security Advisory - DoS Vulnerability in Huawei Firewall Products

There is a DoS vulnerability in some Huawei firewall products. Due to insufficient input validation, a remote attacker who controls the peer device could exploit the vulnerability by sending malformed IKE packets to the target device. Successful exploit of the vulnerability could cause the device.....

7.5CVSS

7AI Score

0.002EPSS

2017-10-25 12:00 AM
10
huawei
huawei

Security Advisory - Two Vulnerabilities in Some Huawei Products

There is a DoS vulnerability in some Huawei products. Due to incorrect malformed message processing logic, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause stack overflow and make a service unavailable......

6.5CVSS

6.3AI Score

0.001EPSS

2017-10-18 12:00 AM
11
huawei
huawei

Security Advisory - Weak Algorithm Vulnerability in Huawei USG product

There is a weak algorithm vulnerability in Huawei USG(USG6300/USG6600) products. Attackers may exploit the weak algorithm vulnerability to crack the cipher text and cause confidential information leaks on the transmission links. (Vulnerability ID: HWPSIRT-2017-02028) This vulnerability has been...

7.5CVSS

6.9AI Score

0.002EPSS

2017-08-02 12:00 AM
19
huawei
huawei

Security Advisory - MaxAge LSA Vulnerability in OSPF Protocol of Some Huawei Products

Some Huawei products have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack....

7.5CVSS

7.1AI Score

0.001EPSS

2017-07-20 12:00 AM
13
huawei
huawei

Security Advisory - Three OpenSSL Vulnerabilities in Huawei Products

On January 26, 2017, the OpenSSL Software Foundation released a security advisory that included three new vulnerabilities. If a malicious server supplies bad parameters for a DHE or ECDHE key exchange then this can result in the client attempting to dereference a NULL pointer leading to a client...

7.5CVSS

7.1AI Score

0.954EPSS

2017-05-03 12:00 AM
56
cve
cve

CVE-2016-8802

The security policy processing module in Huawei Secospace USG6300 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200; Secospace USG6500 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200; Secospace USG6600 with software V500R001C20SPC100, V500R001C20SPC101,...

6.5CVSS

6.6AI Score

0.001EPSS

2017-04-02 08:59 PM
31
4
nvd
nvd

CVE-2016-8781

Huawei Secospace USG6300 with software V500R001C20 and V500R001C20SPC200PWE, Secospace USG6500 with software V500R001C20, Secospace USG6600 with software V500R001C20 and V500R001C20SPC200PWE allow remote attackers with specific permission to log in to a device and deliver a large number of...

6.5CVSS

6.6AI Score

0.001EPSS

2017-04-02 08:59 PM
nvd
nvd

CVE-2016-8795

Huawei CloudEngine 12800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 5800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 6800 with software V100R002C00, V100R003C00, V100R003C10,...

5.9CVSS

6AI Score

0.002EPSS

2017-04-02 08:59 PM
nvd
nvd

CVE-2016-8802

The security policy processing module in Huawei Secospace USG6300 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200; Secospace USG6500 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200; Secospace USG6600 with software V500R001C20SPC100, V500R001C20SPC101,...

6.5CVSS

6.6AI Score

0.001EPSS

2017-04-02 08:59 PM
cve
cve

CVE-2016-8781

Huawei Secospace USG6300 with software V500R001C20 and V500R001C20SPC200PWE, Secospace USG6500 with software V500R001C20, Secospace USG6600 with software V500R001C20 and V500R001C20SPC200PWE allow remote attackers with specific permission to log in to a device and deliver a large number of...

6.5CVSS

6.5AI Score

0.001EPSS

2017-04-02 08:59 PM
28
4
cve
cve

CVE-2016-8795

Huawei CloudEngine 12800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 5800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 6800 with software V100R002C00, V100R003C00, V100R003C10,...

5.9CVSS

5.9AI Score

0.002EPSS

2017-04-02 08:59 PM
21
4
prion
prion

Design/Logic Flaw

Huawei Secospace USG6300 with software V500R001C20 and V500R001C20SPC200PWE, Secospace USG6500 with software V500R001C20, Secospace USG6600 with software V500R001C20 and V500R001C20SPC200PWE allow remote attackers with specific permission to log in to a device and deliver a large number of...

6.5CVSS

7.4AI Score

0.001EPSS

2017-04-02 08:59 PM
2
prion
prion

Integer overflow

Huawei CloudEngine 12800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 5800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 6800 with software V100R002C00, V100R003C00, V100R003C10,...

5.9CVSS

7.6AI Score

0.002EPSS

2017-04-02 08:59 PM
2
prion
prion

Cross site request forgery (csrf)

Huawei USG9500 with software V200R001C01SPC800 and earlier versions, V300R001C00; USG2100 with software V300R001C00SPC900 and earlier versions; USG2200 with software V300R001C00SPC900; USG5100 with software V300R001C00SPC900 could allow an unauthenticated, remote attacker to conduct a CSRF attack.....

8.8CVSS

7.2AI Score

0.001EPSS

2017-04-02 08:59 PM
4
cve
cve

CVE-2014-9136

Huawei FusionManager with software V100R002C03 and V100R003C00 could allow an unauthenticated, remote attacker to conduct a CSRF attack against the user of the web...

8.8CVSS

8.6AI Score

0.001EPSS

2017-04-02 08:59 PM
29
cve
cve

CVE-2014-9137

Huawei USG9500 with software V200R001C01SPC800 and earlier versions, V300R001C00; USG2100 with software V300R001C00SPC900 and earlier versions; USG2200 with software V300R001C00SPC900; USG5100 with software V300R001C00SPC900 could allow an unauthenticated, remote attacker to conduct a CSRF attack.....

8.8CVSS

8.6AI Score

0.001EPSS

2017-04-02 08:59 PM
26
prion
prion

Buffer overflow

The security policy processing module in Huawei Secospace USG6300 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200; Secospace USG6500 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200; Secospace USG6600 with software V500R001C20SPC100, V500R001C20SPC101,...

6.5CVSS

7.4AI Score

0.001EPSS

2017-04-02 08:59 PM
1
nvd
nvd

CVE-2014-9137

Huawei USG9500 with software V200R001C01SPC800 and earlier versions, V300R001C00; USG2100 with software V300R001C00SPC900 and earlier versions; USG2200 with software V300R001C00SPC900; USG5100 with software V300R001C00SPC900 could allow an unauthenticated, remote attacker to conduct a CSRF attack.....

8.8CVSS

8.8AI Score

0.001EPSS

2017-04-02 08:59 PM
cvelist
cvelist

CVE-2016-8795

Huawei CloudEngine 12800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 5800 with software V100R002C00, V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00; CloudEngine 6800 with software V100R002C00, V100R003C00, V100R003C10,...

6AI Score

0.002EPSS

2017-04-02 08:00 PM
cvelist
cvelist

CVE-2014-9137

Huawei USG9500 with software V200R001C01SPC800 and earlier versions, V300R001C00; USG2100 with software V300R001C00SPC900 and earlier versions; USG2200 with software V300R001C00SPC900; USG5100 with software V300R001C00SPC900 could allow an unauthenticated, remote attacker to conduct a CSRF attack.....

8.8AI Score

0.001EPSS

2017-04-02 08:00 PM
cvelist
cvelist

CVE-2016-8781

Huawei Secospace USG6300 with software V500R001C20 and V500R001C20SPC200PWE, Secospace USG6500 with software V500R001C20, Secospace USG6600 with software V500R001C20 and V500R001C20SPC200PWE allow remote attackers with specific permission to log in to a device and deliver a large number of...

6.6AI Score

0.001EPSS

2017-04-02 08:00 PM
cvelist
cvelist

CVE-2016-8802

The security policy processing module in Huawei Secospace USG6300 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200; Secospace USG6500 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200; Secospace USG6600 with software V500R001C20SPC100, V500R001C20SPC101,...

6.6AI Score

0.001EPSS

2017-04-02 08:00 PM
huawei
huawei

Security Advisory - DoS Vulnerability in Huawei Firewall

There is a denial of service (DoS) vulnerability in Huawei firewalls due to no memory release after the execution of a specific command. A remote attacker with specific permission can log in to a device and deliver a large number of such commands to exhaust memory, causing a DoS condition....

6.5CVSS

6.3AI Score

0.001EPSS

2016-12-14 12:00 AM
11
huawei
huawei

Security Advisory - Buffer Overflow Vulnerability in Huawei Firewall Products

The security policy processing module of some Huawei firewall products have a buffer overflow vulnerability. An authenticated attacker may setup a specific security policy into the devices, causing buffer overflow and crash the system. (Vulnerability ID: HWPSIRT-2016-06074) This vulnerability has.....

6.5CVSS

6.6AI Score

0.001EPSS

2016-11-25 12:00 AM
17
huawei
huawei

Security Advisory - Integer Overflow Vulnerability in Some Huawei Devices

Some Huawei devices have an integer overflow vulnerability. Due to the lack of validation in some field of the packet, a remote, unauthenticated attacker may craft specific IPFPM packets, probably causing the device to reset. (Vulnerability ID: HWPSIRT-2016-04030) This vulnerability has been...

5.9CVSS

5.9AI Score

0.002EPSS

2016-11-23 12:00 AM
10
Total number of security vulnerabilities523