Lucene search

K

Cloudengine 12800 Firmware Security Vulnerabilities - 2021

cve
cve

CVE-2020-1865

There is an out-of-bounds read vulnerability in Huawei CloudEngine products. The software reads data past the end of the intended buffer when parsing certain PIM message, an adjacent attacker could send crafted PIM messages to the device, successful exploit could cause out of bounds read when the s...

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-13 11:15 PM
25
cve
cve

CVE-2021-22328

There is a denial of service vulnerability in some huawei products. In specific scenarios, due to the improper handling of the packets, an attacker may craft the specific packet. Successful exploit may cause some services abnormal. Affected product versions include:CloudEngine 12800 V200R005C00SPC8...

7.5CVSS

7.4AI Score

0.001EPSS

2021-08-23 08:15 PM
29
2
cve
cve

CVE-2021-22332

There is a pointer double free vulnerability in some versions of CloudEngine 5800, CloudEngine 6800, CloudEngine 7800 and CloudEngine 12800. When a function is called, the same memory pointer is copied to two functional modules. Attackers can exploit this vulnerability by performing a malicious ope...

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-28 01:15 PM
30
4
cve
cve

CVE-2021-22362

There is an out of bounds write vulnerability in some Huawei products. An attacker can exploit this vulnerability by sending crafted data in the packet to the target device. Due to insufficient validation of message, successful exploit can cause certain service abnormal.Affected product versions in...

5.3CVSS

5.3AI Score

0.001EPSS

2021-05-27 01:15 PM
31
2
cve
cve

CVE-2021-22393

There is a denial of service vulnerability in some versions of CloudEngine 5800, CloudEngine 6800, CloudEngine 7800 and CloudEngine 12800. The affected product cannot deal with some messages because of module design weakness . Attackers can exploit this vulnerability by sending a large amount of sp...

7.5CVSS

7.3AI Score

0.001EPSS

2021-04-28 12:15 PM
29
5
cve
cve

CVE-2021-37122

There is a use-after-free (UAF) vulnerability in Huawei products. An attacker may craft specific packets to exploit this vulnerability. Successful exploitation may cause the service abnormal. Affected product versions include:CloudEngine 12800 V200R005C10SPC800,V200R019C00SPC800;CloudEngine 5800 V2...

6.5CVSS

6.3AI Score

0.001EPSS

2021-10-27 01:15 AM
36
cve
cve

CVE-2021-40008

There is a memory leak vulnerability in CloudEngine 12800 V200R019C00SPC800, CloudEngine 5800 V200R019C00SPC800, CloudEngine 6800 V200R019C00SPC800 and CloudEngine 7800 V200R019C00SPC800. The software does not sufficiently track and release allocated memory while parse a series of crafted binary me...

7.5CVSS

7.4AI Score

0.001EPSS

2021-12-13 04:15 PM
23