{"id": "CVE-2014-4706", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 7.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "authentication": "NONE", "integrityImpact": "NONE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 7.5, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "NONE"}, "impactScore": 3.6, "exploitabilityScore": 3.9}]}, "published": "2017-04-02T20:59:00.280", "references": [{"url": "http://www.huawei.com/en/psirt/security-advisories/hw-343218", "tags": ["Vendor Advisory"], "source": "psirt@huawei.com"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-119"}]}], "descriptions": [{"lang": "en", "value": "Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow."}, {"lang": "es", "value": "Huawei Campus S3700HI con software V200R001C00SPC300; Campus S5700 con software V200R002C00SPC100; Campus S7700 con software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 con software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 con software V200R003C00SPC300; S2750 con software V200R003C00SPC300; S5300 con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 con software V200R001C00SPC300,V200R003C00SPC300; S6300 con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI con software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 con software V200R001C00SPC300; S9300 con software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E con software V200R003C00SPC300,V200R003C00SPC500 permiten a atacantes seguir enviando paquetes mal formado para provocar un ataque de denegaci\u00f3n de servicio (DoS), tambi\u00e9n conocido como desbordamiento de memoria din\u00e1mica."}], "lastModified": "2017-04-05T15:36:59.220", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:campus_s3700hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A4C69CF3-CC8C-46BE-974C-6AD204023E67"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:campus_s3700hi:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "0B77C6A1-0964-443D-A75D-0E68A59F919B"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "121BEE57-945E-4368-8AE4-4A823D70D31C"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4AF84CB7-7EC9-4978-A4F6-FD5746AF1CE9"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s3300hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "361EBDA2-3656-4D57-ABE1-37C6C0FFDC34"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s3300hi:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "080BC2E6-7EEC-450E-BAF0-3DB7B342329A"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "93E7A87E-E2FB-4852-9BE5-164822801822"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7082EE3F-3174-42C2-B010-5078DC752D67"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2D1EF10E-F18B-4F3A-AA2B-25003183E19D"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "07A44DEA-AB17-48F4-87C1-B3B6088BCD82"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2CFA6C99-8A84-4E8F-9DBC-A3822B02B2F7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "03F0D98A-0118-4F77-96D9-57A3F343FB4C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:campus_s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BA616684-1DDC-4A23-97B0-518EAD07D2A2"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:campus_s5700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4F29515E-98DD-496F-B3FC-176CD4B2BD9E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AFFF09EB-AA08-4204-B028-182933EC9700"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "647A8737-10F5-4008-8F68-BF8BE4319C56"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "58578CA3-392E-4E6D-9B93-E57DC4F44237"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:campus_s7700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F12DF054-43B5-42DC-8FDF-664354091ABA"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:campus_s7700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C949558A-3AAC-4A2A-81C1-B9D7072FF3FF"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "613A5720-C4AC-448E-9170-A113328B4DBF"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "11DA3DAE-870F-4F61-9D6B-3FB7D1F49D82"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B913A258-48B6-45D0-A37B-2C665DCA735C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9D07FB95-7CE7-480A-BF2D-87017EFAE038"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DEC329F7-D83F-4119-B8CA-CC819EC872CB"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2CB0108A-2462-45D6-8A82-8681E8167D6C"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7D5033F0-7E4F-431A-B4EA-E5D5D1FCFE5E"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s2350_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F6E60C34-3553-4374-A7B6-CFA92BC19CDA"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s2350:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A2AB6207-F2BC-47A9-980C-62463157A56A"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s2750_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "69C8196A-21F2-4903-B5B6-B6C9F42B1051"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s2750:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B7859972-B7B8-4619-AAED-22B6B14852BC"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F2EFAF03-1F00-46A8-B5BE-2AE05BFA3B33"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "03F0D98A-0118-4F77-96D9-57A3F343FB4C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:campus_s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D7295127-4B3D-44E8-9513-EC2DE1B37479"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:campus_s7700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "C949558A-3AAC-4A2A-81C1-B9D7072FF3FF"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "78DA2DC7-63B3-40D7-BEC7-AF81066A2733"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s9300e_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E5752E4C-4B7D-4139-BCAE-7F52D4A235F4"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s9300e:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B913A258-48B6-45D0-A37B-2C665DCA735C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:lsw_s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5C81F30C-4A04-4376-8AA6-E01B76DF2B20"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:lsw_s9700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "03F0D98A-0118-4F77-96D9-57A3F343FB4C"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "psirt@huawei.com"}