Lucene search

K
cve[email protected]CVE-2019-5300
HistoryJun 04, 2019 - 7:29 p.m.

CVE-2019-5300

2019-06-0419:29:00
CWE-347
web.nvd.nist.gov
186
huawei
routers
vulnerability
digital signature
bypass
ar1200
ar150
ar160
ar200
ar2200
ar3200
srg1300
srg2300
srg3300
nvd
cve-2019-5300

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

There is a digital signature verification bypass vulnerability in AR1200, AR1200-S, AR150, AR160, AR200, AR2200, AR2200-S, AR3200, SRG1300, SRG2300 and SRG3300 Huawei routers. The vulnerability is due to the affected software improperly verifying digital signatures for the software image in the affected device. A local attacker with high privilege may exploit the vulnerability to bypass integrity checks for software images and install a malicious software image on the affected device.

Affected configurations

NVD
Node
huaweiar1200_firmwareMatchv200r007c00
OR
huaweiar1200_firmwareMatchv200r008c20
OR
huaweiar1200_firmwareMatchv200r008c50
OR
huaweiar1200_firmwareMatchv200r009c00
OR
huaweiar1200_firmwareMatchv200r010c00
AND
huaweiar1200eMatch-
OR
huaweiar1220cMatch-
OR
huaweiar1220evMatch-
OR
huaweiar1220evwMatch-
Node
huaweiar1200-s_firmwareMatchv200r007c00
OR
huaweiar1200-s_firmwareMatchv200r008c20
OR
huaweiar1200-s_firmwareMatchv200r008c50
OR
huaweiar1200-s_firmwareMatchv200r009c00
OR
huaweiar1200-s_firmwareMatchv200r010c00
AND
huaweiar1220f-sMatch-
Node
huaweiar150_firmwareMatchv200r007c00
OR
huaweiar150_firmwareMatchv200r008c20
OR
huaweiar150_firmwareMatchv200r008c50
OR
huaweiar150_firmwareMatchv200r009c00
OR
huaweiar150_firmwareMatchv200r010c00
AND
huaweiar158evwMatch-
Node
huaweiar160_firmwareMatchv200r007c00
OR
huaweiar160_firmwareMatchv200r008c20
OR
huaweiar160_firmwareMatchv200r008c50
OR
huaweiar160_firmwareMatchv200r009c00
OR
huaweiar160_firmwareMatchv200r010c00
AND
huaweiar161Match-
OR
huaweiar161ewMatch-
OR
huaweiar161fMatch-
OR
huaweiar161f-dgpMatch-
OR
huaweiar161fg-lMatch-
OR
huaweiar161fgw-lMatch-
OR
huaweiar161fv-1pMatch-
OR
huaweiar161fwMatch-
OR
huaweiar161g-lMatch-
OR
huaweiar161wMatch-
OR
huaweiar168fMatch-
OR
huaweiar168f-4pMatch-
OR
huaweiar169Match-
OR
huaweiar169egw-lMatch-
OR
huaweiar169ewMatch-
OR
huaweiar169fMatch-
OR
huaweiar169fgw-lMatch-
OR
huaweiar169fvwMatch-
OR
huaweiar169fvw-8sMatch-
OR
huaweiar169g-lMatch-
OR
huaweiar169jfvw-2sMatch-
OR
huaweiar169wMatch-
Node
huaweiar200_firmwareMatchv200r007c00
OR
huaweiar200_firmwareMatchv200r008c20
OR
huaweiar200_firmwareMatchv200r008c50
OR
huaweiar200_firmwareMatchv200r009c00
OR
huaweiar200_firmwareMatchv200r010c00
AND
huaweiar201Match-
Node
huaweiar2200_firmwareMatchv200r007c00
OR
huaweiar2200_firmwareMatchv200r008c20
OR
huaweiar2200_firmwareMatchv200r008c50
OR
huaweiar2200_firmwareMatchv200r009c00
OR
huaweiar2200_firmwareMatchv200r010c00
AND
huaweiar2204-27geMatch-
OR
huaweiar2204-27ge-pMatch-
OR
huaweiar2204-51ge-pMatch-
OR
huaweiar2204eMatch-
OR
huaweiar2204xeMatch-
OR
huaweiar2220eMatch-
OR
huaweiar2240Match-
OR
huaweiar2240cMatch-
Node
huaweiar2200s_firmwareMatchv200r007c00
OR
huaweiar2200s_firmwareMatchv200r008c20
OR
huaweiar2200s_firmwareMatchv200r008c50
OR
huaweiar2200s_firmwareMatchv200r009c00
OR
huaweiar2200s_firmwareMatchv200r010c00
AND
huaweiar2200sMatch-
Node
huaweiar3200_firmwareMatchv200r007c00
OR
huaweiar3200_firmwareMatchv200r008c20
OR
huaweiar3200_firmwareMatchv200r008c50
OR
huaweiar3200_firmwareMatchv200r009c00
OR
huaweiar3200_firmwareMatchv200r010c00
AND
huaweiar3260Match-
Node
huaweisrg1300_firmwareMatchv200r007c00
OR
huaweisrg1300_firmwareMatchv200r008c50
OR
huaweisrg1300_firmwareMatchv200r009c00
OR
huaweisrg1300_firmwareMatchv200r010c00
AND
huaweisrg1320vwMatch-
Node
huaweisrg2300_firmwareMatchv200r007c00
OR
huaweisrg2300_firmwareMatchv200r008c50
OR
huaweisrg2300_firmwareMatchv200r009c00
OR
huaweisrg2300_firmwareMatchv200r010c00
AND
huaweisrg2320eMatch-
Node
huaweisrg3300_firmwareMatchv200r007c00
OR
huaweisrg3300_firmwareMatchv200r008c50
OR
huaweisrg3300_firmwareMatchv200r009c00
OR
huaweisrg3300_firmwareMatchv200r010c00
AND
huaweisrg3340Match-

CNA Affected

[
  {
    "product": "AR1200, AR1200-S, AR150, AR160, AR200, AR2200, AR2200-S, AR3200, SRG1300, SRG2300, SRG3300",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "AR1200 V200R008C50"
      },
      {
        "status": "affected",
        "version": "AR1200 V200R009C00"
      },
      {
        "status": "affected",
        "version": "AR1200 V200R010C00"
      },
      {
        "status": "affected",
        "version": "AR1200-S V200R007C00"
      },
      {
        "status": "affected",
        "version": "AR1200-S V200R008C20"
      },
      {
        "status": "affected",
        "version": "AR1200-S V200R008C50"
      },
      {
        "status": "affected",
        "version": "AR1200-S V200R009C00"
      },
      {
        "status": "affected",
        "version": "AR1200-S V200R010C00"
      },
      {
        "status": "affected",
        "version": "AR150 V200R007C00"
      },
      {
        "status": "affected",
        "version": "AR150 V200R008C20"
      },
      {
        "status": "affected",
        "version": "AR150 V200R008C50"
      },
      {
        "status": "affected",
        "version": "AR150 V200R009C00"
      },
      {
        "status": "affected",
        "version": "AR150 V200R010C00"
      },
      {
        "status": "affected",
        "version": "AR160 V200R007C00"
      },
      {
        "status": "affected",
        "version": "AR160 V200R008C20"
      },
      {
        "status": "affected",
        "version": "AR160 V200R008C50"
      },
      {
        "status": "affected",
        "version": "AR160 V200R009C00"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2019-5300