Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20220427-01-E9A493E2
HistoryApr 27, 2022 - 12:00 a.m.

Security Advisory - Buffer Overflow Vulnerabilities In Huawei Product

2022-04-2700:00:00
Huawei Technologies
www.huawei.com
36

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

61.0%

There is a buffer overflow vulnerability in Huawei product. Successful exploitation of this vulnerability may lead to privilege escalation. (Vulnerability ID: HWPSIRT-2022-66872)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2022-29797.

For products that have released software updates to fix this vulnerability, Huawei will release and update the Security Advisory at:

<http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20220427-01-e9a493e2-en&gt;

Affected configurations

Vulners
Node
huaweicv81-wdm_fwMatch01.70.49.29.46
CPENameOperatorVersion
cv81-wdm fweq01.70.49.29.46

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

61.0%

Related for HUAWEI-SA-20220427-01-E9A493E2