Lucene search

K
cveHuaweiCVE-2019-5293
HistoryNov 13, 2019 - 5:15 p.m.

CVE-2019-5293

2019-11-1317:15:14
CWE-401
huawei
web.nvd.nist.gov
40
huawei
memory leak
vulnerability
remote attacker
abnormal service

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

50.1%

Some Huawei products have a memory leak vulnerability when handling some messages. A remote attacker with operation privilege could exploit the vulnerability by sending specific messages continuously. Successful exploit may cause some service to be abnormal.

Affected configurations

Nvd
Node
huaweiar120-s_firmwareMatchv200r005c20
OR
huaweiar120-s_firmwareMatchv200r006c10
AND
huaweiar120-sMatch-
Node
huaweiar1200_firmwareMatchv200r005c20
OR
huaweiar1200_firmwareMatchv200r006c10
AND
huaweiar1200Match-
Node
huaweiar1200-s_firmwareMatchv200r005c20
OR
huaweiar1200-s_firmwareMatchv200r006c10
AND
huaweiar1200-sMatch-
Node
huaweiar150_firmwareMatchv200r005c20
OR
huaweiar150_firmwareMatchv200r006c10
AND
huaweiar150Match-
Node
huaweiar150-s_firmwareMatchv200r005c20
OR
huaweiar150-s_firmwareMatchv200r006c10
AND
huaweiar150-sMatch-
Node
huaweiar160_firmwareMatchv200r005c20
OR
huaweiar160_firmwareMatchv200r006c10
AND
huaweiar160Match-
Node
huaweiar200Match-
AND
huaweiar200_firmwareMatchv200r005c20
OR
huaweiar200_firmwareMatchv200r006c10
Node
huaweiar200-s_firmwareMatchv200r005c20
OR
huaweiar200-s_firmwareMatchv200r006c10
AND
huaweiar200-sMatch-
Node
huaweiar2200_firmwareMatchv200r005c20
OR
huaweiar2200_firmwareMatchv200r006c10
AND
huaweiar2200Match-
Node
huaweiar2200-s_firmwareMatchv200r005c20
OR
huaweiar2200-s_firmwareMatchv200r006c10
AND
huaweiar2200-sMatch-
Node
huaweiar3200_firmwareMatchv200r005c20
OR
huaweiar3200_firmwareMatchv200r006c10
AND
huaweiar3200Match-
Node
huaweiar3600Match-
AND
huaweiar3600_firmwareMatchv200r006c10
Node
huaweinetengine16exMatch-
AND
huaweinetengine16ex_firmwareMatchv200r005c20
OR
huaweinetengine16ex_firmwareMatchv200r006c10
Node
huaweisrg1300Match-
AND
huaweisrg1300_firmwareMatchv200r005c20
OR
huaweisrg1300_firmwareMatchv200r006c10
Node
huaweisrg2300Match-
AND
huaweisrg2300_firmwareMatchv200r005c20
OR
huaweisrg2300_firmwareMatchv200r006c10
Node
huaweisrg3300Match-
AND
huaweisrg3300_firmwareMatchv200r005c20
OR
huaweisrg3300_firmwareMatchv200r006c10
VendorProductVersionCPE
huaweiar120-s_firmwarev200r005c20cpe:2.3:o:huawei:ar120-s_firmware:v200r005c20:*:*:*:*:*:*:*
huaweiar120-s_firmwarev200r006c10cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*
huaweiar120-s-cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*
huaweiar1200_firmwarev200r005c20cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*
huaweiar1200_firmwarev200r006c10cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*
huaweiar1200-cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*
huaweiar1200-s_firmwarev200r005c20cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*
huaweiar1200-s_firmwarev200r006c10cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*
huaweiar1200-s-cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*
huaweiar150_firmwarev200r005c20cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*
Rows per page:
1-10 of 471

CNA Affected

[
  {
    "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, NetEngine16EX, SRG1300, SRG2300, SRG3300",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "AR120-S V200R005C20, V200R006C10, AR1200 V200R005C20, V200R006C10, AR1200-S V200R005C20, V200R006C10, AR150 V200R005C20, V200R006C10, AR150-S V200R005C20, V200R006C10, AR160 V200R005C20, V200R006C10, AR200 V200R005C20, V200R006C10, AR200-S V200R005C20, V200R006C10, AR2200 V200R005C20, V200R006C10, AR2200-S V200R005C20, V200R006C10, AR3200 V200R005C20, V200R006C10, AR3600 V200R006C10, NetEngine16EX V200R005C20, V200R006C10, SRG1300 V200R005C20, V200R006C10, SRG2300 V200R005C20, V200R006C10, SRG3300 V200R005C20, V200R006C10"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.3

Confidence

High

EPSS

0.001

Percentile

50.1%

Related for CVE-2019-5293