Product:

S6700_firmware

(Huawei)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 36
Date Id Summary Products Score Patch Annotated
2018-03-05 CVE-2017-17137 PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00;... Dp300_firmware, Ips_module_firmware, Ngfw_module_firmware, Nip6300_firmware, Nip6600_firmware, Rp200_firmware, S12700_firmware, S1700_firmware, S2700_firmware, S5700_firmware, S6700_firmware, S7700_firmware, S9700_firmware, Secospace_usg6300_firmware, Secospace_usg6500_firmware, Secospace_usg6600_firmware, Te30_firmware, Te40_firmware, Te50_firmware, Te60_firmware, Tp3106_firmware, Tp3206_firmware, Usg9500_firmware, Viewpoint_9030_firmware 5.5
2018-03-05 CVE-2017-17136 PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00;... Dp300_firmware, Ips_module_firmware, Ngfw_module_firmware, Nip6300_firmware, Nip6600_firmware, Rp200_firmware, S12700_firmware, S1700_firmware, S2700_firmware, S5700_firmware, S6700_firmware, S7700_firmware, S9700_firmware, Secospace_usg6300_firmware, Secospace_usg6500_firmware, Secospace_usg6600_firmware, Te30_firmware, Te40_firmware, Te50_firmware, Te60_firmware, Tp3106_firmware, Tp3206_firmware, Usg9500_firmware, Viewpoint_9030_firmware 5.5
2018-03-05 CVE-2017-17135 PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00;... Dp300_firmware, Ips_module_firmware, Ngfw_module_firmware, Nip6300_firmware, Nip6600_firmware, Rp200_firmware, S12700_firmware, S1700_firmware, S2700_firmware, S5700_firmware, S6700_firmware, S7700_firmware, S9700_firmware, Secospace_usg6300_firmware, Secospace_usg6500_firmware, Secospace_usg6600_firmware, Te30_firmware, Te40_firmware, Te50_firmware, Te60_firmware, Tp3106_firmware, Tp3206_firmware, Usg9500_firmware, Viewpoint_9030_firmware 5.5
2018-02-15 CVE-2017-15346 XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00,... Ecns210_td_firmware, S12700_firmware, S1700_firmware, S5700_firmware, S6700_firmware, S7700_firmware, S9700_firmware 4.7
2018-02-15 CVE-2017-15333 XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00,... Ecns210_td_firmware, S12700_firmware, S1700_firmware, S5700_firmware, S6700_firmware, S7700_firmware, S9700_firmware 4.7
2017-12-22 CVE-2017-15324 Huawei S5700 and S6700 with software of V200R005C00 have a DoS vulnerability due to insufficient validation of the Network Quality Analysis (NQA) packets. A remote attacker could exploit this vulnerability by sending malformed NQA packets to the target device. Successful exploitation could make the device restart. S5700_firmware, S6700_firmware 7.5
2017-04-02 CVE-2016-8797 Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software V200R008C00, V200R007C00; S7700 with software V200R008C00, V200R007C00, V200R006C00; S9300 with software V200R008C00, V200R007C00, V200R006C00; and S9700 with software V200R008C00, V200R007C00,... Ar3200_firmware, S12700_firmware, S5300_firmware, S5700_firmware, S6300_firmware, S6700_firmware, S7700_firmware, S9300_firmware, S9700_firmware 7.5
2018-03-09 CVE-2016-8786 Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 have a denial of service (DoS) vulnerability. Due to the lack of input validation, a remote attacker may craft a malformed Resource Reservation Protocol (RSVP) packet and... S12700_firmware, S5700_firmware, S6700_firmware, S7700_firmware, S9700_firmware 7.5
2017-04-02 CVE-2016-8773 Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 with software V200R007C00, V200R008C00, V200R009C00; S9300 with software V200R007C00, V200R008C00,... S12700_firmware, S5300_firmware, S5700_firmware, S6300_firmware, S6700_firmware, S7700_firmware, S9300_firmware, S9700_firmware 7.5
2016-09-26 CVE-2016-6518 Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed packets. S12700_firmware, S5300_firmware, S5700_firmware, S6300_firmware, S6700_firmware, S7700_firmware, S9300_firmware, S9700_firmware 7.5