Executive Summary

Informations
Name CVE-2014-4705 First vendor Publication 2018-01-30
Vendor Cve Last vendor Modification 2018-02-26

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple heap-based buffer overflows in the eSap software platform in Huawei Campus S9300, S7700, S9700, S5300, S5700, S6300, and S6700 series switches; AR150, AR160, AR200, AR1200, AR2200, AR3200, AR530, NetEngine16EX, SRG1300, SRG2300, and SRG3300 series routers; and WLAN AC6005, AC6605, and ACU2 access controllers allow remote attackers to cause a denial of service (device restart) via a crafted length field in a packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4705

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 7
Os 7
Os 7
Os 7
Os 7
Os 7
Os 7
Os 7
Os 3
Os 3
Os 3
Os 3
Os 3
Os 3
Os 3
Os 7
Os 7
Os 7
Os 5
Os 5
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-07-25 Name : The remote host is affected by a denial of service vulnerability.
File : huawei-SA-20140616-01-eSap.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.huawei.com/en/security/psirt/security-bulletins/security-advisorie...
SECUNIA http://secunia.com/advisories/59349

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2020-05-23 00:41:39
  • Multiple Updates
2018-02-27 00:20:07
  • Multiple Updates
2018-01-30 21:20:31
  • First insertion