Page 2 of 16 results (0.001 seconds)

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

The user authentication module in Huawei Campus switches S5700, S5300, S6300, and S6700 with software before V200R001SPH012 and S7700, S9300, and S9700 with software before V200R001SPH015 allows remote attackers to cause a denial of service (device restart) via vectors involving authentication, which trigger an array access violation. El módulo de autentificación de usuarios en los switches Huawei Campus S5700, S5300, S6300 y S6700 con un software anterior a V200R001SPH012 y S7700, S9300 y S9700 con una versión de software anterior al V200R001SPH015 permite a atacantes remotos causar un ataque de denegación de servicio (reinicio del dispositivo) mediante vectores involucrados en la autentificación, el cual desencadena una violación de acceso al array. • http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-418554.htm http://www.securityfocus.com/bid/73355 • CWE-287: Improper Authentication •

CVSS: 7.8EPSS: 0%CPEs: 59EXPL: 0

Huawei AC6605 with software V200R001C00; AC6605 with software V200R002C00; ACU with software V200R001C00; ACU with software V200R002C00; S2300, S3300, S2700, S3700 with software V100R006C05 and earlier versions; S5300, S5700, S6300, S6700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions; S7700, S9300, S9300E, S9700 with software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 and earlier versions could allow remote attackers to send a special SSH packet to the VRP device to cause a denial of service. Huawei AC6605 con software V200R001C00; AC6605 con software V200R002C00; ACU con software V200R001C00; ACU con software V200R002C00; S2300, S3300, S2700, S3700 con software V100R006C05 y versiones anteriores; S5300, S5700, S6300, S6700 con software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 y versiones anteriores; S7700, S9300, S9300E, S9700 con software V100R006, V200R001, V200R002, V200R003, V200R005C00SPC300 y versiones anteriores podrían permitir a atacantes remotos enviar un paquete SSH especial al dispositivo VRP para provocar una denegación de servicio. • http://www.huawei.com/en/psirt/security-advisories/hw-373182 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 45EXPL: 0

Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 with software V200R007C00, V200R008C00, V200R009C00; S9300 with software V200R007C00, V200R008C00, V200R009C00; S9700 with software V200R007C00, V200R008C00, V200R009C00; and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 allow the attacker to cause a denial of service condition by sending malformed MPLS packets. Huawei S5300 con software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 con software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 con software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 con software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 con software V200R007C00, V200R008C00, V200R009C00; S9300 con software V200R007C00, V200R008C00, V200R009C00; S9700 con software V200R007C00, V200R008C00, V200R009C00; y S12700 con software V200R007C00, V200R007C01, V200R008C00, V200R009C00 permiten al atacante provocar una condición de denegación de servicio enviando paquetes MPLS mal formados. • http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en http://www.securityfocus.com/bid/94285 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

Huawei S9300 with software before V100R006SPH013 and S2300,S3300,S5300,S6300 with software before V100R006SPH010 support Y.1731 and therefore have the Y.1731 vulnerability in processing special packets. The vulnerability causes the restart of switches. Huawei S9300 con software en versiones anteriores a V100R006SPH013 y S2300,S3300,S5300,S6300 con software en versiones anteriores a V100R006SPH010 soporte Y.1731 y por lo tanto tener la vulnerabilidad Y.1731 en el procesamiento de paquetes especiales. Ta vulnerabilidad provoca el reinicio de los switches. • http://www.huawei.com/en/psirt/security-advisories/hw-329625 • CWE-19: Data Processing Errors •

CVSS: 7.8EPSS: 0%CPEs: 54EXPL: 0

Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow. Huawei Campus S3700HI con software V200R001C00SPC300; Campus S5700 con software V200R002C00SPC100; Campus S7700 con software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 con software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 con software V200R003C00SPC300; S2750 con software V200R003C00SPC300; S5300 con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 con software V200R001C00SPC300,V200R003C00SPC300; S6300 con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 con software V200R001C00SPC300; S9300 con software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E con software V200R003C00SPC300,V200R003C00SPC500 permiten a atacantes seguir enviando paquetes mal formado para provocar un ataque de denegación de servicio (DoS), también conocido como desbordamiento de memoria dinámica. • http://www.huawei.com/en/psirt/security-advisories/hw-343218 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •