Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20141010-01-VRP
HistoryOct 10, 2014 - 12:00 a.m.

Security Advisory-VRP SSH Denial of Service Vulnerability

2014-10-1000:00:00
Huawei Technologies
www.huawei.com
23

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

64.8%

The SSH of the VRP has an input verification issue. Remote attackers can send a special SSH packet to the device to cause a denial of service (Vulnerability ID: HWPSIRT-2014-0701).

This Vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2014-8572.

Affected configurations

Vulners
Node
huaweiac6605_firmwareMatchac6605
OR
huaweiac6605_firmwareMatchv200r001c00
OR
huaweiac6605_firmwareMatchac6605
OR
huaweiac6605_firmwareMatchv200r002c00
OR
huaweiacu_firmwareMatchv200r001c00
OR
huaweiacu_firmwareMatchv200r002c00
OR
huaweis2300_firmwareRange<V100R006C05
OR
huaweis3300_firmwareRange<V100R006C05
OR
huaweis2700_firmwareRange<V100R006C05
OR
huaweis3700_firmwareRange<V100R006C05
OR
huaweis5300_firmwareMatchv100r006
OR
huaweis5700_firmwareMatchv100r006
OR
huaweis6300_firmwareMatchv100r006
OR
huaweis6700_firmwareMatchv100r006
OR
huaweis5300_firmwareMatchv200r001
OR
huaweis5700_firmwareMatchv200r001
OR
huaweis6300_firmwareMatchv200r001
OR
huaweis6700_firmwareMatchv200r001
OR
huaweis5300_firmwareMatchv200r002
OR
huaweis5700_firmwareMatchv200r002
OR
huaweis6300_firmwareMatchv200r002
OR
huaweis6700_firmwareMatchv200r002
OR
huaweis5300_firmwareMatchv200r003
OR
huaweis5700_firmwareMatchv200r003
OR
huaweis6300_firmwareMatchv200r003
OR
huaweis6700_firmwareMatchv200r003
OR
huaweis5300_firmwareRange<V200R005C00SPC300
OR
huaweis5700_firmwareRange<V200R005C00SPC300
OR
huaweis6300_firmwareRange<V200R005C00SPC300
OR
huaweis6700_firmwareRange<V200R005C00SPC300
OR
huaweis7700_firmwareMatchv100r006
OR
huaweis9300_firmwareMatchv100r006
OR
huaweis9300e_firmwareMatchv100r006
OR
huaweis9700_firmwareMatchv100r006
OR
huaweis7700_firmwareMatchv200r001
OR
huaweis9300_firmwareMatchv200r001
OR
huaweis9300e_firmwareMatchv200r001
OR
huaweis9700_firmwareMatchv200r001
OR
huaweis7700_firmwareMatchv200r002
OR
huaweis9300_firmwareMatchv200r002
OR
huaweis9300e_firmwareMatchv200r002
OR
huaweis9700_firmwareMatchv200r002
OR
huaweis7700_firmwareMatchv200r003
OR
huaweis9300_firmwareMatchv200r003
OR
huaweis9300e_firmwareMatchv200r003
OR
huaweis9700_firmwareMatchv200r003
OR
huaweis7700_firmwareRange<V200R005C00SPC300
OR
huaweis9300_firmwareRange<V200R005C00SPC300
OR
huaweis9300e_firmwareRange<V200R005C00SPC300
OR
huaweis9700_firmwareRange<V200R005C00SPC300
VendorProductVersionCPE
huaweiac6605_firmwareac6605cpe:2.3:o:huawei:ac6605_firmware:ac6605:*:*:*:*:*:*:*
huaweiac6605_firmwarev200r001c00cpe:2.3:o:huawei:ac6605_firmware:v200r001c00:*:*:*:*:*:*:*
huaweiac6605_firmwarev200r002c00cpe:2.3:o:huawei:ac6605_firmware:v200r002c00:*:*:*:*:*:*:*
huaweiacu_firmwarev200r001c00cpe:2.3:o:huawei:acu_firmware:v200r001c00:*:*:*:*:*:*:*
huaweiacu_firmwarev200r002c00cpe:2.3:o:huawei:acu_firmware:v200r002c00:*:*:*:*:*:*:*
huaweis2300_firmware*cpe:2.3:o:huawei:s2300_firmware:*:*:*:*:*:*:*:*
huaweis3300_firmware*cpe:2.3:o:huawei:s3300_firmware:*:*:*:*:*:*:*:*
huaweis2700_firmware*cpe:2.3:o:huawei:s2700_firmware:*:*:*:*:*:*:*:*
huaweis3700_firmware*cpe:2.3:o:huawei:s3700_firmware:*:*:*:*:*:*:*:*
huaweis5300_firmwarev100r006cpe:2.3:o:huawei:s5300_firmware:v100r006:*:*:*:*:*:*:*
Rows per page:
1-10 of 491

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

64.8%

Related for HUAWEI-SA-20141010-01-VRP