Vulnerability CVE-2014-4706


Published: 2017-04-02

Description:
Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Huawei -> S6700 firmware 
Huawei -> S9300 firmware 
Huawei -> S5700 firmware 
Huawei -> S7700 firmware 
Huawei -> S2750 firmware 
Huawei -> Campus s5700 firmware 
Huawei -> Campus s3700hi firmware 
Huawei -> S5300 firmware 
Huawei -> S6300 firmware 
Huawei -> S2350 firmware 
Huawei -> S9300e firmware 
Huawei -> Lsw s9700 firmware 
Huawei -> S3300hi firmware 
Huawei -> Campus s7700 firmware 

 References:
http://www.huawei.com/en/psirt/security-advisories/hw-343218

Copyright 2024, cxsecurity.com

 

Back to Top