7.8
CVE-2014-4706
- EPSS 0.17%
- Veröffentlicht 02.04.2017 20:59:00
- Zuletzt bearbeitet 20.04.2025 01:37:25
- Quelle psirt@huawei.com
- Teams Watchlist Login
- Unerledigt Login
Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Huawei ≫ Campus S3700hi Firmware Versionv200r001c00spc300
Huawei ≫ S5700 Firmware Versionv200r001c00spc300
Huawei ≫ S6700 Firmware Versionv200r001c00spc300
Huawei ≫ S3300hi Firmware Versionv200r001c00spc300
Huawei ≫ S5300 Firmware Versionv200r001c00spc300
Huawei ≫ S6300 Firmware Versionv200r001c00spc300
Huawei ≫ S9300 Firmware Versionv200r001c00spc300
Huawei ≫ S7700 Firmware Versionv200r001c00spc300
Huawei ≫ Lsw S9700 Firmware Versionv200r001c00spc300
Huawei ≫ Campus S5700 Firmware Versionv200r002c00spc100
Huawei ≫ S6700 Firmware Versionv200r002c00spc100
Huawei ≫ S5300 Firmware Versionv200r002c00spc100
Huawei ≫ S6300 Firmware Versionv200r002c00spc100
Huawei ≫ Campus S7700 Firmware Versionv200r003c00spc300
Huawei ≫ S9300 Firmware Versionv200r003c00spc300
Huawei ≫ S9300e Firmware Versionv200r003c00spc300
Huawei ≫ S5300 Firmware Versionv200r003c00spc300
Huawei ≫ S5700 Firmware Versionv200r003c00spc300
Huawei ≫ S6300 Firmware Versionv200r003c00spc300
Huawei ≫ S6700 Firmware Versionv200r003c00spc300
Huawei ≫ S2350 Firmware Versionv200r003c00spc300
Huawei ≫ S2750 Firmware Versionv200r003c00spc300
Huawei ≫ Lsw S9700 Firmware Versionv200r003c00spc300
Huawei ≫ Campus S7700 Firmware Versionv200r003c00spc500
Huawei ≫ S9300 Firmware Versionv200r003c00spc500
Huawei ≫ S9300e Firmware Versionv200r003c00spc500
Huawei ≫ Lsw S9700 Firmware Versionv200r003c00spc500
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Typ | Quelle | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.17% | 0.353 |
Quelle | Base Score | Exploit Score | Impact Score | Vector String |
---|---|---|---|---|
nvd@nist.gov | 7.5 | 3.9 | 3.6 |
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
|
nvd@nist.gov | 7.8 | 10 | 6.9 |
AV:N/AC:L/Au:N/C:N/I:N/A:C
|
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.