4 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 443EXPL: 0

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. El módulo SIP de algunos productos Huawei presenta una vulnerabilidad de denegación de servicio (DoS). • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 443EXPL: 0

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. El módulo SIP de algunos productos Huawei presenta una vulnerabilidad de denegación de servicio (DoS). • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 443EXPL: 0

The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. El módulo SIP de algunos productos Huawei presenta una vulnerabilidad de denegación de servicio (DoS). • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 130EXPL: 0

Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and ACU2 access controllers allow remote attackers to cause a denial of service (device restart) via a crafted length field in a packet. Múltiples desbordamientos de búfer basados en memoria dinámica (heap) en la plataforma de software en los switches Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300 y S6700 series; los routers AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300 y SRG3300 series; y los controladores de acceso WLAN AC6005, AC6605 y ACU2 permiten que atacantes remotos provoquen una denegación de servicio (reinicio del dispositivo) mediante un campo length manipulado en un paquete. • http://secunia.com/advisories/59349 http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-345171.htm • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •