Lucene search

K

Secospace Usg6600 Firmware Security Vulnerabilities

cve
cve

CVE-2020-1816

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a Denial of Service (DoS) vulnerability. Due to improper processing of specific IPSEC packets, remote attacke...

7.5CVSS

7.5AI Score

0.002EPSS

2020-02-18 12:15 AM
54
cve
cve

CVE-2020-1827

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending s...

7.5CVSS

7.3AI Score

0.001EPSS

2020-02-17 09:15 PM
41
cve
cve

CVE-2020-1828

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have an input validation vulnerability where the IPSec module does not validate a field in a specific message....

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-17 08:15 PM
44
cve
cve

CVE-2020-1829

Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, and V500R001C60SPC500 have a vulnerability that the IPSec module handles a message improperly. Attackers can send specific message to cause double free memory....

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-17 09:15 PM
46
cve
cve

CVE-2020-1830

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00; Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00 have a vulnerability that a memory management error exists when IPSec Module handing a specific message. This caus...

5.3CVSS

5.3AI Score

0.001EPSS

2020-02-18 12:15 AM
61
cve
cve

CVE-2020-1847

There is a denial of service vulnerability in some Huawei products. There is no protection against the attack scenario of specific protocol. A remote, unauthorized attackers can construct attack scenarios, which leads to denial of service.Affected product versions include:NIP6300 versions V500R001C...

7.5CVSS

7.3AI Score

0.001EPSS

2020-11-13 03:15 PM
29
cve
cve

CVE-2020-1856

Huawei NGFW Module, NIP6300, NIP6600, Secospace USG6500, Secospace USG6600, and USG9500 versions V500R001C30, V500R001C60, and V500R005C00 have an information leakage vulnerability. An attacker can exploit this vulnerability by sending specific request packets to affected devices. Successful exploi...

7.5CVSS

7.3AI Score

0.002EPSS

2020-02-17 09:15 PM
50
cve
cve

CVE-2020-1857

Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. Due to improper processing of some data, a local authen...

5.5CVSS

5.2AI Score

0.0004EPSS

2020-02-17 08:15 PM
33
cve
cve

CVE-2020-1858

Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; Secospace USG6600 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100; and USG9500 versions V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have a denial of service vulnerability. At...

7.5CVSS

7.3AI Score

0.001EPSS

2020-02-17 08:15 PM
33
cve
cve

CVE-2020-1860

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an access control bypass vulnerability. Attackers that can access to the internal network can exploit this vulnerability with careful deployment. Successful exploit may cause the acces...

7.5CVSS

7.5AI Score

0.001EPSS

2020-02-28 07:15 PM
86
cve
cve

CVE-2020-1866

There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C...

6.5CVSS

6.5AI Score

0.001EPSS

2021-01-13 11:15 PM
23
cve
cve

CVE-2020-1873

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds read vulnerability. An unauthenticated attacker crafts malformed message with specific parameter and sends the message to the affected products. Due to insufficient va...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-28 07:15 PM
84
cve
cve

CVE-2020-1874

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have a invalid pointer access vulnerability. The software system access an invalid pointer when operator logs in to the device and performs some operations. Successful exploit could cause certai...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-02-28 07:15 PM
78
cve
cve

CVE-2020-1875

NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when an abnormal condition occurs in certain operation. Successful exploit could cause certain process...

5.5CVSS

5.5AI Score

0.0004EPSS

2020-02-28 07:15 PM
90
cve
cve

CVE-2020-1876

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an out-of-bounds write vulnerability. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation...

7.5CVSS

7.6AI Score

0.001EPSS

2020-02-28 07:15 PM
82
cve
cve

CVE-2020-1877

NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have an invalid pointer access vulnerability. The software system access an invalid pointer when administrator log in to the device and performs some operations. Successful exploit could cause certa...

4.4CVSS

4.7AI Score

0.0004EPSS

2020-02-28 07:15 PM
79
cve
cve

CVE-2020-1881

NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C30; V500R001C60SPC500; V500R005C00SPC100 have have a resource management error vulnerability. An attacker needs to perform specific operations to trigger a function of the affected device. Due to improper resource management of th...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-28 07:15 PM
87
cve
cve

CVE-2020-1883

Huawei products NIP6800;Secospace USG6600;USG9500 have a memory leak vulnerability. An attacker with high privileges exploits this vulnerability by continuously performing specific operations. Successful exploitation of this vulnerability can cause service abnormal.

4.9CVSS

5AI Score

0.001EPSS

2020-06-05 03:15 PM
49
cve
cve

CVE-2020-9075

Huawei products Secospace USG6300;USG6300E with versions of V500R001C30,V500R001C50,V500R001C60,V500R001C80,V500R005C00,V500R005C10;V600R006C00 have a vulnerability of insufficient input verification. An attacker with limited privilege can exploit this vulnerability to access a specific directory. ...

6.5CVSS

6.3AI Score

0.001EPSS

2020-06-15 03:15 PM
26
cve
cve

CVE-2020-9099

Huawei products IPS Module; NGFW Module; NIP6300; NIP6600; NIP6800; Secospace USG6300; Secospace USG6500; Secospace USG6600; USG9500 with versions of V500R001C00; V500R001C20; V500R001C30; V500R001C50; V500R001C60; V500R001C80; V500R005C00; V500R005C10; V500R005C20; V500R002C00; V500R002C10; V500R0...

9.8CVSS

9.5AI Score

0.003EPSS

2020-06-08 02:15 PM
31
cve
cve

CVE-2020-9101

There is an out-of-bounds write vulnerability in some products. An unauthenticated attacker crafts malformed packets with specific parameter and sends the packets to the affected products. Due to insufficient validation of packets, which may be exploited to cause the process reboot. Affected produc...

6.5CVSS

6.5AI Score

0.001EPSS

2020-07-18 01:16 AM
20
cve
cve

CVE-2020-9127

Some Huawei products have a command injection vulnerability. Due to insufficient input validation, an attacker with high privilege may inject some malicious codes in some files of the affected products. Successful exploit may cause command injection.Affected product versions include:NIP6300 version...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-11-13 03:15 PM
25
cve
cve

CVE-2020-9201

There is an out-of-bounds read vulnerability in some versions of NIP6800, Secospace USG6600 and USG9500. The software reads data past the end of the intended buffer when parsing DHCP messages including crafted parameter. Successful exploit could cause certain service abnormal.

6.5CVSS

6.5AI Score

0.001EPSS

2020-12-24 04:15 PM
42
2
cve
cve

CVE-2020-9213

There is a denial of service vulnerability in some huawei products. In specific scenarios, due to the improper handling of the packets, an attacker may craft many specific packets. Successful exploit may cause some services to be abnormal. Affected products include some versions of NGFW Module, NIP...

7.5CVSS

7.4AI Score

0.001EPSS

2021-03-22 06:15 PM
19
2
cve
cve

CVE-2021-22310

There is an information leakage vulnerability in some huawei products. Due to the properly storage of specific information in the log file, the attacker can obtain the information when a user logs in to the device. Successful exploit may cause an information leak. Affected product versions include:...

4.4CVSS

4.5AI Score

0.0004EPSS

2021-03-22 07:15 PM
24
cve
cve

CVE-2021-22312

There is a memory leak vulnerability in some Huawei products. An authenticated remote attacker may exploit this vulnerability by sending specific message to the affected product. Due to not release the allocated memory properly, successful exploit may cause some service abnormal. Affected product i...

6.5CVSS

6.4AI Score

0.001EPSS

2021-04-08 07:15 PM
42
4
cve
cve

CVE-2021-22320

There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages correctly. Attackers can exploit this vulnerability by sending malicious messages to an affected module. This can lead to denial of service. Affected product include some versions of IPS Modul...

7.5CVSS

7.3AI Score

0.001EPSS

2021-03-22 07:15 PM
45
cve
cve

CVE-2021-22321

There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include s...

5.3CVSS

5.3AI Score

0.001EPSS

2021-03-22 08:15 PM
36
2
cve
cve

CVE-2021-22341

There is a memory leak vulnerability in Huawei products. A resource management weakness exists in a module. Attackers with high privilege can exploit this vulnerability by performing some operations. This can lead to memory leak. Affected product versions include:IPS Module V500R005C00SPC100,V500R0...

4.9CVSS

4.9AI Score

0.001EPSS

2021-06-29 08:15 PM
20
6
cve
cve

CVE-2021-22356

There is a weak secure algorithm vulnerability in Huawei products. A weak secure algorithm is used in a module. Attackers can exploit this vulnerability by capturing and analyzing the messages between devices to obtain information. This can lead to information leak.Affected product versions include...

5.9CVSS

5.5AI Score

0.002EPSS

2021-11-23 04:15 PM
19
cve
cve

CVE-2021-22411

There is an out-of-bounds write vulnerability in some Huawei products. The code of a module have a bad judgment logic. Attackers can exploit this vulnerability by performing multiple abnormal activities to trigger the bad logic and cause out-of-bounds write. This may compromise the normal service o...

6.5CVSS

6.5AI Score

0.001EPSS

2021-05-27 01:15 PM
23
4
Total number of security vulnerabilities81