3 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

The user authentication module in Huawei Campus switches S5700, S5300, S6300, and S6700 with software before V200R001SPH012 and S7700, S9300, and S9700 with software before V200R001SPH015 allows remote attackers to cause a denial of service (device restart) via vectors involving authentication, which trigger an array access violation. El módulo de autentificación de usuarios en los switches Huawei Campus S5700, S5300, S6300 y S6700 con un software anterior a V200R001SPH012 y S7700, S9300 y S9700 con una versión de software anterior al V200R001SPH015 permite a atacantes remotos causar un ataque de denegación de servicio (reinicio del dispositivo) mediante vectores involucrados en la autentificación, el cual desencadena una violación de acceso al array. • http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-418554.htm http://www.securityfocus.com/bid/73355 • CWE-287: Improper Authentication •

CVSS: 7.8EPSS: 0%CPEs: 54EXPL: 0

Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow. Huawei Campus S3700HI con software V200R001C00SPC300; Campus S5700 con software V200R002C00SPC100; Campus S7700 con software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 con software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 con software V200R003C00SPC300; S2750 con software V200R003C00SPC300; S5300 con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 con software V200R001C00SPC300,V200R003C00SPC300; S6300 con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 con software V200R001C00SPC300; S9300 con software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E con software V200R003C00SPC300,V200R003C00SPC500 permiten a atacantes seguir enviando paquetes mal formado para provocar un ataque de denegación de servicio (DoS), también conocido como desbordamiento de memoria dinámica. • http://www.huawei.com/en/psirt/security-advisories/hw-343218 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 0%CPEs: 12EXPL: 0

Huawei Campus S7700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300; S9300 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300; S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300 allow unauthorized users to upgrade the bootrom or bootload software, bypass a Menu protection mechanism, conduct a Menu compromise attack, or bypass a Menu/upgrade protection mechanism. Huawei Campus S7700 con software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300; S9300 con software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300; S9700 con software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300 permiten a usuarios no autorizados a actualizar el software bootrom o bootload, eludiendo el mecanismo de protección Menu, para llevar a cabo un ataque de compromiso de Menu, o eludir un mecanismo de protección Menu/upgrade. • http://www.huawei.com/en/psirt/security-advisories/hw-334629 • CWE-284: Improper Access Control •