Lucene search

K
cve[email protected]CVE-2019-5291
HistoryDec 13, 2019 - 3:15 p.m.

CVE-2019-5291

2019-12-1315:15:11
CWE-345
web.nvd.nist.gov
28
huawei
products
data authenticity
vulnerability
nvd
cve-2019-5291

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

Some Huawei products have an insufficient verification of data authenticity vulnerability. A remote, unauthenticated attacker has to intercept specific packets between two devices, modify the packets, and send the modified packets to the peer device. Due to insufficient verification of some fields in the packets, an attacker may exploit the vulnerability to cause the target device to be abnormal.

Affected configurations

NVD
Node
huaweiar120-s_firmwareMatchv200r005c20
OR
huaweiar120-s_firmwareMatchv200r006c10
OR
huaweiar120-s_firmwareMatchv200r007c00
OR
huaweiar120-s_firmwareMatchv200r008c50
AND
huaweiar120-sMatch-
Node
huaweiar1200_firmwareMatchv200r005c00
OR
huaweiar1200_firmwareMatchv200r006c10
OR
huaweiar1200_firmwareMatchv200r007c00
OR
huaweiar1200_firmwareMatchv200r008c50
AND
huaweiar1200Match-
Node
huaweiar1200-s_firmwareMatchv200r005c20
OR
huaweiar1200-s_firmwareMatchv200r006c10
OR
huaweiar1200-s_firmwareMatchv200r007c00
OR
huaweiar1200-s_firmwareMatchv200r008c50
AND
huaweiar1200-sMatch-
Node
huaweiar150_firmwareMatchv200r005c20
OR
huaweiar150_firmwareMatchv200r006c10
OR
huaweiar150_firmwareMatchv200r007c00
OR
huaweiar150_firmwareMatchv200r008c50
AND
huaweiar150Match-
Node
huaweiar150-s_firmwareMatchv200r005c20
OR
huaweiar150-s_firmwareMatchv200r006c10
OR
huaweiar150-s_firmwareMatchv200r007c00
OR
huaweiar150-s_firmwareMatchv200r008c50
AND
huaweiar150-sMatch-
Node
huaweiar160_firmwareMatchv200r005c20
OR
huaweiar160_firmwareMatchv200r006c10
OR
huaweiar160_firmwareMatchv200r007c00
OR
huaweiar160_firmwareMatchv200r008c50
AND
huaweiar160Match-
Node
huaweiar200_firmwareMatchv200r005c20
OR
huaweiar200_firmwareMatchv200r006c10
OR
huaweiar200_firmwareMatchv200r007c00
OR
huaweiar200_firmwareMatchv200r008c50
AND
huaweiar200Match-
Node
huaweiar200-s_firmwareMatchv200r005c20
OR
huaweiar200-s_firmwareMatchv200r006c10
OR
huaweiar200-s_firmwareMatchv200r007c00
OR
huaweiar200-s_firmwareMatchv200r008c50
AND
huaweiar200-sMatch-
Node
huaweiar2200_firmwareMatchv200r005c20
OR
huaweiar2200_firmwareMatchv200r006c10
OR
huaweiar2200_firmwareMatchv200r007c00
OR
huaweiar2200_firmwareMatchv200r008c50
AND
huaweiar2200Match-
Node
huaweiar2200-s_firmwareMatchv200r005c20
OR
huaweiar2200-s_firmwareMatchv200r006c10
OR
huaweiar2200-s_firmwareMatchv200r007c00
OR
huaweiar2200-s_firmwareMatchv200r008c50
AND
huaweiar2200-sMatch-
Node
huaweiar3200_firmwareMatchv200r005c20
OR
huaweiar3200_firmwareMatchv200r006c10
OR
huaweiar3200_firmwareMatchv200r007c00
OR
huaweiar3200_firmwareMatchv200r008c50
AND
huaweiar3200Match-
Node
huaweiar3600_firmwareMatchv200r006c10
OR
huaweiar3600_firmwareMatchv200r007c00
OR
huaweiar3600_firmwareMatchv200r008c50
AND
huaweiar3600Match-
Node
huaweicloudengine_12800_firmwareMatchv200r002c10
OR
huaweicloudengine_12800_firmwareMatchv200r002c20
AND
huaweicloudengine_12800Match-
Node
huaweinetengine16ex_firmwareMatchv200r005c20
OR
huaweinetengine16ex_firmwareMatchv200r006c10
OR
huaweinetengine16ex_firmwareMatchv200r007c00
OR
huaweinetengine16ex_firmwareMatchv200r008c50
AND
huaweinetengine16exMatch-
Node
huaweis6700_firmwareMatchv200r008c00
OR
huaweis6700_firmwareMatchv200r010c00spc300
OR
huaweis6700_firmwareMatchv200r010c00spc600
OR
huaweis6700_firmwareMatchv200r011c00spc200
AND
huaweis6700Match-
Node
huaweisrg1300_firmwareMatchv200r005c20
OR
huaweisrg1300_firmwareMatchv200r006c10
OR
huaweisrg1300_firmwareMatchv200r007c00
OR
huaweisrg1300_firmwareMatchv200r008c50
AND
huaweisrg1300Match-
Node
huaweisrg2300_firmwareMatchv200r005c20
OR
huaweisrg2300_firmwareMatchv200r006c10
OR
huaweisrg2300_firmwareMatchv200r007c00
OR
huaweisrg2300_firmwareMatchv200r008c50
AND
huaweisrg2300Match-
Node
huaweisrg3300_firmwareMatchv200r005c20
OR
huaweisrg3300_firmwareMatchv200r006c10
OR
huaweisrg3300_firmwareMatchv200r007c00
OR
huaweisrg3300_firmwareMatchv200r008c50
AND
huaweisrg3300Match-

CNA Affected

[
  {
    "product": "AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600;CloudEngine 12800;NetEngine16EX;S6700;SRG1300;SRG2300;SRG3300",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "V200R005C20"
      },
      {
        "status": "affected",
        "version": "V200R006C10"
      },
      {
        "status": "affected",
        "version": "V200R007C00"
      },
      {
        "status": "affected",
        "version": "V200R008C50"
      },
      {
        "status": "affected",
        "version": "V200R005C00"
      },
      {
        "status": "affected",
        "version": "V200R002C10"
      },
      {
        "status": "affected",
        "version": "V200R002C20"
      },
      {
        "status": "affected",
        "version": "V200R008C00"
      },
      {
        "status": "affected",
        "version": "V200R010C00SPC300"
      },
      {
        "status": "affected",
        "version": "V200R010C00SPC600"
      },
      {
        "status": "affected",
        "version": "V200R011C00SPC200"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

5.7 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

Related for CVE-2019-5291