Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20120827-01-CX600
HistoryAug 27, 2012 - 12:00 a.m.

Security Advisory- Risk of Password Being Cracked Due to DES Encryption Algorithm

2012-08-2700:00:00
Huawei Technologies
www.huawei.com
19

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

EPSS

0.006

Percentile

79.1%

In multiple Huawei products, DES encryption algorithm is used for password and the encryption is not strong enough so it may be cracked (HWNSIRT-2012-0820).

This Vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2012-4960.

Temporary fix for this vulnerability is available. Huawei has made the version plan to resolve this vulnerability.

Affected configurations

Vulners
Node
huaweine5000e_firmwareMatchv300r007
OR
huaweine5000e_firmwareMatchv800r002
OR
huawei-ma5200gMatchv200r003
OR
huawei-ma5200gMatchv300r003
OR
huaweine40e_firmwareMatchv300r003
OR
huaweine40e\/80eMatchv300r003
OR
huaweine40e_firmwareMatchv600r001
OR
huaweine40e_firmwareMatchv600r002
OR
huaweine40e_firmwareMatchv600r003\(excluding
OR
huaweine40e_firmwareMatchv600r003c00spca00\)
OR
huaweine40e\/80eMatchv600r001
OR
huaweine40e\/80eMatchv600r002
OR
huaweine40e\/80eMatchv600r003\(excluding
OR
huaweine40e\/80eMatchv600r003c00spca00\)
OR
huaweiatnMatchv200r001c00\,
OR
huaweiatnMatchv200r001c01
OR
huaweine40Matchv300r005
OR
huaweine80Matchv300r005
OR
huaweine20e-x6Matchv600r003
OR
huaweine20Matchv200r005
OR
huaweime60Matchv100r005
OR
huaweime60Matchv100r006
OR
huaweime60Matchv600r002
OR
huaweime60Matchv600r003
OR
huaweime60Matchv600r005c00spc600
OR
huaweicx600_firmwareMatchv200r002
OR
huaweicx600_firmwareMatchv600r001
OR
huaweicx600_firmwareMatchv600r002
OR
huaweicx600_firmwareMatchv600r003
OR
huaweicx200Matchv100r005
OR
huaweicx300Matchv100r005
OR
huaweiacu_firmwareMatchv100r003c01spc100
OR
huaweiacu_firmwareMatchv200r001c00spc100
OR
huaweiacu_firmwareMatchv200r001c00
OR
huaweiwlan_ac_6605Matchv200r001c00
OR
huaweiwlan_ac_6605Matchv200r001c00spc100
OR
huaweis9300_firmwareMatchv100r001
OR
huaweis9300_firmwareMatchv100r002
OR
huaweis9300_firmwareMatchv100r003
OR
huaweis9300_firmwareMatchv100r006
OR
huaweis7700_firmwareMatchv100r003
OR
huaweis7700_firmwareMatchv100r006
OR
huaweis2300_firmwareMatchv100r002
OR
huaweis2300_firmwareMatchv100r003
OR
huaweis3300_firmwareMatchv100r002
OR
huaweis3300_firmwareMatchv100r003
OR
huaweis5300_firmwareMatchv100r002
OR
huaweis5300_firmwareMatchv100r003
OR
huaweis2300_firmwareMatchv100r005
OR
huaweis3300_firmwareMatchv100r005
OR
huaweis5300_firmwareMatchv100r005
OR
huaweis2700_firmwareMatchv100r005
OR
huaweis3_700_firmwareMatchv100r005
OR
huaweis5700_firmwareMatchv100r005
OR
huaweis2300_firmwareMatchv100r006c00
OR
huaweis2300_firmwareMatchv100r006c01
OR
huaweis3300_firmwareMatchv100r006c00
OR
huaweis3300_firmwareMatchv100r006c01
OR
huaweis5300_firmwareMatchv100r006c00
OR
huaweis5300_firmwareMatchv100r006c01
OR
huaweis3300hi_firmwareMatchv100r006c00
OR
huaweis3300hi_firmwareMatchv100r006c01
OR
huaweis5300hi_firmwareMatchv100r006c00
OR
huaweis5300hi_firmwareMatchv100r006c01
OR
huaweis5306Matchv100r006c00
OR
huaweis5306Matchv100r006c01
OR
huaweis6300_firmwareMatchv100r006c00
OR
huaweis6300_firmwareMatchv100r006c01
OR
huaweis2700_firmwareMatchv100r006c00
OR
huaweis2700_firmwareMatchv100r006c01
OR
huaweis3700_firmwareMatchv100r006c00
OR
huaweis3700_firmwareMatchv100r006c01
OR
huaweis5700_firmwareMatchv100r006c00
OR
huaweis5700_firmwareMatchv100r006c01
OR
huaweis6700_firmwareMatchv100r006c00
OR
huaweis6700_firmwareMatchv100r006c01
OR
huaweiar_g3Matchv200r001c00
OR
huaweiar_g3Matchv200r001c01
OR
huaweiar_g3Matchv200r002c00spc200
OR
huaweih3c_ar\(oem_in\)Range<x9
OR
huaweih3c_ar\(oem_in\)Range<R2209
OR
huaweiar_19\/29\/49Range<R2207
OR
huaweiar_19\/29\/49Range<R2207
OR
huawei49_firmwareRange<R2207
OR
huaweieudemon100eMatchv200r007
OR
huaweieudemon200Matchv200r001
OR
huaweieudemon300Range<V200R006C02
OR
huaweieudemon1000e-uRange<V200R001
OR
huaweieudemon_usg5300Range<V200R001
OR
huaweieudemon1000e-xRange<V200R002
OR
huaweiusg5500_firmwareRange<V200R002
OR
huaweieudemon_8160eRange<V100R003C00
OR
huaweieudemon_usg9300Range<V100R003C00
OR
huaweieudemon8000e-xRange<V200R001C00SPC600
OR
huaweiusg9500_firmwareRange<V200R001C00SPC600
OR
huaweie200e-cRange<V200R003C00
OR
huaweiusg2200Range<V200R003C00
OR
huaweie200e-x2Range<V100R005C01
OR
huaweiusg2100_firmwareRange<V100R005C01
OR
huaweisvn5300Matchv100r001c01b019
OR
huaweisvn2000Matchv200r001c00
OR
huaweisvn3000Matchv100r002c02spc802b041
OR
huaweinip100Matchv100r001
OR
huaweiar_200Matchv100r001
OR
huawei1000_firmwareMatchv100r001
OR
huaweinip2100Matchv100r001c00
VendorProductVersionCPE
huaweine5000e_firmwarev300r007cpe:2.3:o:huawei:ne5000e_firmware:v300r007:*:*:*:*:*:*:*
huaweine5000e_firmwarev800r002cpe:2.3:o:huawei:ne5000e_firmware:v800r002:*:*:*:*:*:*:*
huawei-ma5200gv200r003cpe:2.3:h:huawei:-ma5200g:v200r003:*:*:*:*:*:*:*
huawei-ma5200gv300r003cpe:2.3:h:huawei:-ma5200g:v300r003:*:*:*:*:*:*:*
huaweine40e_firmwarev300r003cpe:2.3:o:huawei:ne40e_firmware:v300r003:*:*:*:*:*:*:*
huaweine40e\/80ev300r003cpe:2.3:h:huawei:ne40e\/80e:v300r003:*:*:*:*:*:*:*
huaweine40e_firmwarev600r001cpe:2.3:o:huawei:ne40e_firmware:v600r001:*:*:*:*:*:*:*
huaweine40e_firmwarev600r002cpe:2.3:o:huawei:ne40e_firmware:v600r002:*:*:*:*:*:*:*
huaweine40e_firmwarev600r003(excludingcpe:2.3:o:huawei:ne40e_firmware:v600r003\(excluding:*:*:*:*:*:*:*
huaweine40e_firmwarev600r003c00spca00)cpe:2.3:o:huawei:ne40e_firmware:v600r003c00spca00\):*:*:*:*:*:*:*
Rows per page:
1-10 of 1041

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

EPSS

0.006

Percentile

79.1%

Related for HUAWEI-SA-20120827-01-CX600