Lucene search

K
cve[email protected]CVE-2014-8570
HistoryApr 02, 2017 - 8:59 p.m.

CVE-2014-8570

2017-04-0220:59:00
CWE-200
web.nvd.nist.gov
32
huawei
software vulnerability
ip address leak
vrp
mpls
lsp ping
nvd
security advisory

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.5%

Huawei S9300, S9303, S9306, S9312 with software V100R002; S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005; S9300E, S9303E, S9306E, S9312E with software V200R001; S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005; S12708, S12712 with software V200R005; 5700HI, 5300HI with software V100R006, V200R001, V200R002, V200R003, V200R005; 5710EI, 5310EI with software V200R002, V200R003, V200R005; 5710HI, 5310HI with software V200R003, V200R005; 6700EI, 6300EI with software V200R005 could cause a leak of IP addresses of devices, related to unintended interface support for VRP MPLS LSP Ping.

Affected configurations

NVD
Node
huaweis9300_firmwareMatchv100r002
OR
huaweis9300_firmwareMatchv100r003
OR
huaweis9300_firmwareMatchv100r006
OR
huaweis9300_firmwareMatchv200r001
OR
huaweis9300_firmwareMatchv200r002
OR
huaweis9300_firmwareMatchv200r003
OR
huaweis9300_firmwareMatchv200r005
AND
huaweis9300Match-
Node
huaweis9303_firmwareMatchv100r002
OR
huaweis9303_firmwareMatchv100r003
OR
huaweis9303_firmwareMatchv100r006
OR
huaweis9303_firmwareMatchv200r001
OR
huaweis9303_firmwareMatchv200r002
OR
huaweis9303_firmwareMatchv200r003
OR
huaweis9303_firmwareMatchv200r005
AND
huaweis9303Match-
Node
huaweis9306_firmwareMatchv100r002
OR
huaweis9306_firmwareMatchv100r003
OR
huaweis9306_firmwareMatchv100r006
OR
huaweis9306_firmwareMatchv200r001
OR
huaweis9306_firmwareMatchv200r002
OR
huaweis9306_firmwareMatchv200r003
OR
huaweis9306_firmwareMatchv200r005
AND
huaweis9306Match-
Node
huaweis9312_firmwareMatchv100r002
OR
huaweis9312_firmwareMatchv100r003
OR
huaweis9312_firmwareMatchv100r006
OR
huaweis9312_firmwareMatchv200r001
OR
huaweis9312_firmwareMatchv200r002
OR
huaweis9312_firmwareMatchv200r003
OR
huaweis9312_firmwareMatchv200r005
AND
huaweis9312Match-
Node
huaweis7700_firmwareMatchv100r002
OR
huaweis7700_firmwareMatchv100r003
OR
huaweis7700_firmwareMatchv100r006
OR
huaweis7700_firmwareMatchv200r001
OR
huaweis7700_firmwareMatchv200r002
OR
huaweis7700_firmwareMatchv200r003
OR
huaweis7700_firmwareMatchv200r005
AND
huaweis7700Match-
Node
huaweis7703_firmwareMatchv100r002
OR
huaweis7703_firmwareMatchv100r003
OR
huaweis7703_firmwareMatchv100r006
OR
huaweis7703_firmwareMatchv200r001
OR
huaweis7703_firmwareMatchv200r002
OR
huaweis7703_firmwareMatchv200r003
OR
huaweis7703_firmwareMatchv200r005
AND
huaweis7703Match-
Node
huaweis7706_firmwareMatchv100r002
OR
huaweis7706_firmwareMatchv100r003
OR
huaweis7706_firmwareMatchv100r006
OR
huaweis7706_firmwareMatchv200r001
OR
huaweis7706_firmwareMatchv200r002
OR
huaweis7706_firmwareMatchv200r003
OR
huaweis7706_firmwareMatchv200r005
AND
huaweis7706Match-
Node
huaweis7712Match-
AND
huaweis7712_firmwareMatchv100r002
OR
huaweis7712_firmwareMatchv100r003
OR
huaweis7712_firmwareMatchv100r006
OR
huaweis7712_firmwareMatchv200r001
OR
huaweis7712_firmwareMatchv200r002
OR
huaweis7712_firmwareMatchv200r003
OR
huaweis7712_firmwareMatchv200r005
Node
huaweis9300eMatch-
AND
huaweis9300e_firmwareMatchv200r001
OR
huaweis9300e_firmwareMatchv200r002
OR
huaweis9300e_firmwareMatchv200r003
OR
huaweis9300e_firmwareMatchv200r005
Node
huaweis9303e_firmwareMatchv200r001
OR
huaweis9303e_firmwareMatchv200r002
OR
huaweis9303e_firmwareMatchv200r003
OR
huaweis9303e_firmwareMatchv200r005
AND
huaweis9303eMatch-
Node
huaweis9306e_firmwareMatchv200r001
OR
huaweis9306e_firmwareMatchv200r002
OR
huaweis9306e_firmwareMatchv200r003
OR
huaweis9306e_firmwareMatchv200r005
AND
huaweis9306eMatch-
Node
huaweis9312e_firmwareMatchv200r001
OR
huaweis9312e_firmwareMatchv200r002
OR
huaweis9312e_firmwareMatchv200r003
OR
huaweis9312e_firmwareMatchv200r005
AND
huaweis9312eMatch-
Node
huaweis9700_firmwareMatchv200r001
OR
huaweis9700_firmwareMatchv200r002
OR
huaweis9700_firmwareMatchv200r003
OR
huaweis9700_firmwareMatchv200r005
AND
huaweis9700Match-
Node
huaweis9703Match-
AND
huaweis9703_firmwareMatchv200r001
OR
huaweis9703_firmwareMatchv200r002
OR
huaweis9703_firmwareMatchv200r003
OR
huaweis9703_firmwareMatchv200r005
Node
huaweis9706Match-
AND
huaweis9706_firmwareMatchv200r001
OR
huaweis9706_firmwareMatchv200r002
OR
huaweis9706_firmwareMatchv200r003
OR
huaweis9706_firmwareMatchv200r005
Node
huaweis9712Match-
AND
huaweis9712_firmwareMatchv200r001
OR
huaweis9712_firmwareMatchv200r002
OR
huaweis9712_firmwareMatchv200r003
OR
huaweis9712_firmwareMatchv200r005
Node
huaweis12708Match-
AND
huaweis12708_firmwareMatchv200r005
Node
huaweis12712Match-
AND
huaweis12712_firmwareMatchv200r005
Node
huawei5700hiMatch-
AND
huawei5700hi_firmwareMatchv100r006
OR
huawei5700hi_firmwareMatchv200r001
OR
huawei5700hi_firmwareMatchv200r002
OR
huawei5700hi_firmwareMatchv200r003
OR
huawei5700hi_firmwareMatchv200r005
Node
huawei5300hi_firmwareMatchv100r006
OR
huawei5300hi_firmwareMatchv200r001
OR
huawei5300hi_firmwareMatchv200r002
OR
huawei5300hi_firmwareMatchv200r003
OR
huawei5300hi_firmwareMatchv200r005
AND
huawei5300hiMatch-
Node
huawei5710ei_firmwareMatchv200r002
OR
huawei5710ei_firmwareMatchv200r003
OR
huawei5710ei_firmwareMatchv200r005
AND
huawei5710eiMatch-
Node
huawei5310ei_firmwareMatchv200r002
OR
huawei5310ei_firmwareMatchv200r003
OR
huawei5310ei_firmwareMatchv200r005
AND
huawei5310eiMatch-
Node
huawei5310hi_firmwareMatchv200r003
OR
huawei5310hi_firmwareMatchv200r005
AND
huawei5310hiMatch-
Node
huawei5710hi_firmwareMatchv200r003
OR
huawei5710hi_firmwareMatchv200r005
AND
huawei5710hiMatch-
Node
huawei6700ei_firmwareMatchv200r005
AND
huawei6700eiMatch-
Node
huawei6300ei_firmwareMatchv200r005
AND
huawei6300eiMatch-

CNA Affected

[
  {
    "product": "S9300, S9303, S9306, S9312, S7700, S7703, S7706, S7712, S9300E, S9303E, S9306E, S9312E, S9700, S9703, S9706, S9712,S12708, S12712,5700HI,5300HI, 5710EI,5310EI, 5710HI,5310HI, 6700EI,6300EI S9300, S9303, S9306, S9312 with software V100R002,S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005,S9300E, S9303E, S9306E, S9312E with software V200R001,S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005,S12708, S12712 with software V200R005,5700HI,5300HI with software V100R006, V200R001, V200R002, V200R003, V200R005,5710EI,5310EI with software V200R002, V200R003, V200R005,5710HI,5310HI with software V200R003, V200R005,6700EI,6300EI with software V200R00",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "S9300, S9303, S9306, S9312, S7700, S7703, S7706, S7712, S9300E, S9303E, S9306E, S9312E, S9700, S9703, S9706, S9712,S12708, S12712,5700HI,5300HI, 5710EI,5310EI, 5710HI,5310HI, 6700EI,6300EI S9300, S9303, S9306, S9312 with software V100R002,S7700, S7703, S7706, S7712 with software V100R003, V100R006, V200R001, V200R002, V200R003, V200R005,S9300E, S9303E, S9306E, S9312E with software V200R001,S9700, S9703, S9706, S9712 with software V200R002, V200R003, V200R005,S12708, S12712 with software V200R005,5700HI,5300HI with software V100R006, V200R001, V200R002, V200R003, V200R005,5710EI,5310EI with software V200R002, V200R003, V200R005,5710HI,5310HI with software V200R003, V200R005,6700EI,6300EI with software V200R00"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.5%

Related for CVE-2014-8570