Product:

Secospace_antiddos8000_firmware

(Huawei)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 9
Date Id Summary Products Score Patch Annotated
2020-03-20 CVE-2020-1864 Some Huawei products have a security vulnerability due to improper authentication. A remote attacker needs to obtain some information and forge the peer device to send specific packets to the affected device. Due to the improper implementation of the authentication function, attackers can exploit the vulnerability to connect to affected devices and execute a series of commands.Affected product versions include:Secospace AntiDDoS8000 versions V500R001C00,V500R001C20,V500R001C60,V500R005C00. Secospace_antiddos8000_firmware N/A
2020-01-03 CVE-2019-5304 Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset. Ar1200\-S_firmware, Ar1200_firmware, Ar120\-S_firmware, Ar150\-S_firmware, Ar150_firmware, Ar160_firmware, Ar200\-S_firmware, Ar200_firmware, Ar2200\-S_firmware, Ar2200_firmware, Ar3200_firmware, Ar3600_firmware, Ips_module_firmware, Netengine16ex_firmware, Ngfw_module_firmware, Nip6300_firmware, Nip6600_firmware, S5700_firmware, S6700_firmware, Secospace_antiddos8000_firmware, Secospace_usg6300_firmware, Secospace_usg6500_firmware, Secospace_usg6600_firmware, Srg1300_firmware, Srg2300_firmware, Srg3300_firmware N/A
2019-12-13 CVE-2019-5257 Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace) have a resource management vulnerability. An attacker who logs in to the board may send crafted messages from the internal network. Ap2000_firmware, Espace_u1981_firmware, Ips_firmware, Ngfw_firmware, Nip6300_firmware, Nip6600_firmware, Nip6800_firmware, S5700_firmware, Secospace_antiddos8000_firmware, Secospace_usg6300_firmware, Secospace_usg6500_firmware, Secospace_usg6600_firmware, Semg9811_firmware, Svn5600_firmware, Svn5800\-C_firmware, Svn5800_firmware, Usg6000v_firmware N/A
2019-12-13 CVE-2019-5258 Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a buffer overflow vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful exploit... Ap2000_firmware, Espace_u1981_firmware, Ips_firmware, Ngfw_firmware, Nip6300_firmware, Nip6600_firmware, Nip6800_firmware, S5700_firmware, Secospace_antiddos8000_firmware, Secospace_usg6300_firmware, Secospace_usg6500_firmware, Secospace_usg6600_firmware, Semg9811_firmware, Svn5600_firmware, Svn5800\-C_firmware, Svn5800_firmware, Usg6000v_firmware N/A
2019-12-13 CVE-2019-5256 Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot. Ap2000_firmware, Espace_u1981_firmware, Ips_firmware, Ngfw_firmware, Nip6300_firmware, Nip6600_firmware, Nip6800_firmware, S5700_firmware, Secospace_antiddos8000_firmware, Secospace_usg6300_firmware, Secospace_usg6500_firmware, Secospace_usg6600_firmware, Semg9811_firmware, Svn5600_firmware, Svn5800\-C_firmware, Svn5800_firmware, Usg6000v_firmware N/A
2019-12-13 CVE-2019-5255 Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the... Ap2000_firmware, Espace_u1981_firmware, Ips_firmware, Ngfw_firmware, Nip6300_firmware, Nip6600_firmware, Nip6800_firmware, S5700_firmware, Secospace_antiddos8000_firmware, Secospace_usg6300_firmware, Secospace_usg6500_firmware, Secospace_usg6600_firmware, Semg9811_firmware, Svn5600_firmware, Svn5800\-C_firmware, Svn5800_firmware, Usg6000v_firmware N/A
2019-12-13 CVE-2019-5254 Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have an out-of-bounds read vulnerability. An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability. Due to insufficient validation of the message, successful... Ap2000_firmware, Espace_u1981_firmware, Ips_firmware, Ngfw_firmware, Nip6300_firmware, Nip6600_firmware, Nip6800_firmware, S5700_firmware, Secospace_antiddos8000_firmware, Secospace_usg6300_firmware, Secospace_usg6500_firmware, Secospace_usg6600_firmware, Semg9811_firmware, Svn5600_firmware, Svn5800\-C_firmware, Svn5800_firmware, Usg6000v_firmware N/A
2018-02-15 CVE-2017-17164 Huawei Secospace AntiDDoS8000 V500R001C20SPC500 have a memory leak vulnerability due to memory don't be released when the system open some function. An attacker could exploit it to cause memory leak, which may further lead to system exceptions. Secospace_antiddos8000_firmware 5.3
2016-05-23 CVE-2016-4576 Buffer overflow in the Application Specific Packet Filtering (ASPF) functionality in the Huawei IPS Module, NGFW Module, NIP6300, NIP6600, Secospace USG6300, USG6500, USG6600, USG9500, and AntiDDoS8000 devices with software before V500R001C20SPC100 allows remote attackers to cause a denial of service or execute arbitrary code via a crafted packet, related to "illegitimate parameters." Ips_module_firmware, Ngfw_module_firmware, Nip6300_firmware, Nip6600_firmware, Secospace_antiddos8000_firmware, Secospace_usg6300_firmware, Secospace_usg6500_firmware, Secospace_usg6600_firmware, Usg9500_firmware 9.8