CVE-2015-3913

The IP stack in multiple Huawei Campus series switch models allows remote attackers to cause a denial of service (reboot) via a crafted ICMP request message.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:huawei:s2300_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v100r006c03:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v100r006c05:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:huawei:s2700_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v100r006c03:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v100r006c05:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:huawei:s3300_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s3300_firmware:v100r006c03:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s3300_firmware:v100r006c05:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s3300:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:huawei:s3700_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s3700_firmware:v100r006c03:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s3700_firmware:v100r006c05:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:huawei:s5300ei_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5300ei:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:huawei:s5700ei_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700ei:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:huawei:s5300si_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300si_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300si_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300si_firmware:v200r003c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300si_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5300si:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:huawei:s5700si_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700si_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700si_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700si_firmware:v200r003c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700si_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700si:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
OR cpe:2.3:o:huawei:s5300hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300hi_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300hi_firmware:v200r003c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300hi_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5300hi:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:o:huawei:s5700hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700hi_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700hi_firmware:v200r003c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700hi_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700hi:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
OR cpe:2.3:o:huawei:s6300ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6300ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6300ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6300ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s6300ei:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
OR cpe:2.3:o:huawei:s6700ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s6700ei:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
OR cpe:2.3:o:huawei:s5710hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5710hi_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5710hi_firmware:v200r003c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5710hi_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5710hi:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
OR cpe:2.3:o:huawei:s5300li_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300li_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300li_firmware:v200r003c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300li_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300li_firmware:v200r006c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300li_firmware:v200r007c00spc500:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5300li:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
OR cpe:2.3:o:huawei:s5700li_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700li_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700li_firmware:v200r003c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700li_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700li_firmware:v200r006c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700li_firmware:v200r007c00spc500:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700li:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
OR cpe:2.3:o:huawei:s2350ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2350ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2350ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2350ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2350ei_firmware:v200r006c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2350ei_firmware:v200r007c00spc500:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s2350ei:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
OR cpe:2.3:o:huawei:s2750ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2750ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2750ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2750ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2750ei_firmware:v200r006c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2750ei_firmware:v200r007c00spc500:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s2750ei:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
OR cpe:2.3:o:huawei:s5720hi_firmware:v200r006c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5720hi_firmware:v200r007c00spc500:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5720hi:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
OR cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r006c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r007c00spc500:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
OR cpe:2.3:o:huawei:s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v200r006c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v200r007c00spc500:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
OR cpe:2.3:o:huawei:s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r006c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r007c00spc500:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
OR cpe:2.3:o:huawei:s12700_firmware:v200r005c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s12700_firmware:v200r006c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s12700_firmware:v200r007c00spc500:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-08 21:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-3913

Mitre link : CVE-2015-3913

CVE.ORG link : CVE-2015-3913


JSON object : View

Products Affected

huawei

  • s2300_firmware
  • s6300ei_firmware
  • s3300_firmware
  • s12700
  • s5300ei_firmware
  • s9300_firmware
  • s12700_firmware
  • s5300si_firmware
  • s5710hi
  • s6300ei
  • s5700hi
  • s6700ei
  • s3700
  • s5300li
  • s6700ei_firmware
  • s5700li
  • s2350ei
  • s7700_firmware
  • s5300li_firmware
  • s5720hi_firmware
  • s5300si
  • s2700
  • s2700_firmware
  • s9700_firmware
  • s5300ei
  • s5710hi_firmware
  • s5700hi_firmware
  • s7700
  • s9700
  • s5700si
  • s2300
  • s5720hi
  • s5700ei
  • s3300
  • s2750ei_firmware
  • s5700si_firmware
  • s9300
  • s5300hi_firmware
  • s5700li_firmware
  • s5300hi
  • s5700ei_firmware
  • s2350ei_firmware
  • s3700_firmware
  • s2750ei
CWE
CWE-20

Improper Input Validation