Vulnerabilities > Huawei > S5700 Firmware

DATE CVE VULNERABILITY TITLE RISK
2019-12-13 CVE-2019-5257 Classic Buffer Overflow vulnerability in Huawei products
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability.
local
low complexity
huawei CWE-120
2.1
2019-12-13 CVE-2019-5256 NULL Pointer Dereference vulnerability in Huawei products
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability.
local
low complexity
huawei CWE-476
2.1
2019-12-13 CVE-2019-5255 Out-of-bounds Read vulnerability in Huawei products
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability.
local
low complexity
huawei CWE-125
2.1
2019-12-13 CVE-2019-5254 Out-of-bounds Read vulnerability in Huawei products
Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability.
network
low complexity
huawei CWE-125
5.0
2019-12-13 CVE-2019-5290 Improper Input Validation vulnerability in Huawei S5700 Firmware and S6700 Firmware
Huawei S5700 and S6700 have a DoS security vulnerability.
network
low complexity
huawei CWE-20
4.0
2019-12-13 CVE-2019-19397 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Huawei products
There is a weak algorithm vulnerability in some Huawei products.
network
low complexity
huawei CWE-327
5.0
2019-06-04 CVE-2019-5285 Improper Input Validation vulnerability in Huawei products
Some Huawei S series switches have a DoS vulnerability.
network
low complexity
huawei CWE-20
7.8
2018-03-09 CVE-2016-8786 Improper Input Validation vulnerability in Huawei products
Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 have a denial of service (DoS) vulnerability.
network
low complexity
huawei CWE-20
7.8
2018-03-09 CVE-2016-8785 Improper Input Validation vulnerability in Huawei products
Huawei S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00 have an input validation vulnerability.
network
huawei CWE-20
4.3
2018-03-09 CVE-2017-17250 Out-of-bounds Write vulnerability in Huawei products
Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability.
network
huawei CWE-787
7.1