Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20190529-01-WINDOWS
HistoryMay 29, 2019 - 12:00 a.m.

Security Advisory - Remote Code Execution Vulnerability in Some Microsoft Windows Systems

2019-05-2900:00:00
Huawei Technologies
www.huawei.com
456

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.975

Percentile

100.0%

Microsoft released a security advisory to disclose a remote code execution vulnerability in Remote Desktop Services. An unauthenticated attacker connects to the target system using RDP and sends specially crafted requests to exploit the vulnerability. Successful exploit may cause arbitrary code execution on the target system. (Vulnerability ID: HWPSIRT-2019-05133)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-0708.

Huawei has released solutions to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190529-01-windows-en

Affected configurations

Vulners
Node
huaweiagile_controller-campus_firmwareMatchv100r002c00
OR
huaweiagile_controller-campus_firmwareMatchv100r002c10
OR
huaweibh620_v2_firmwareMatchv100r002c00
OR
huaweibh621_v2_firmwareMatchv100r002c00
OR
huaweibh622_v2_firmwareMatchv100r001c00
OR
huaweibh640_v2_firmwareMatchv100r002c00
OR
huaweich121_firmwareMatchv100r001c00
OR
huaweich140_firmwareMatchv100r001c00
OR
huaweich220_firmwareMatchv100r001c00
OR
huaweich221_firmwareMatchv100r001c00
OR
huaweich222_firmwareMatchv100r002c00
OR
huaweich240_firmwareMatchv100r001c00
OR
huaweich242_firmwareMatchv100r001c00
OR
huaweich242_v3_firmwareMatchv100r001c00
OR
huaweie6000_firmwareMatchv100r002c00
OR
huaweie6000_chassis_firmwareMatchv100r001c00
OR
huaweigtsoftx3000_firmwareMatchv200r001c01spc100
OR
huaweigtsoftx3000_firmwareMatchv200r002c00spc300
OR
huaweigtsoftx3000_firmwareMatchv200r002c10spc100
OR
huaweioceanstor_18500_firmwareMatchv100r001c30spc300
OR
huaweioceanstor_18800_firmwareMatchv100r001c30spc300
OR
huaweioceanstor_18800f_firmwareMatchv100r001c30spc300
OR
huaweioceanstor_hvs85t_firmwareMatchv100r001c00
OR
huaweioceanstor_hvs85t_firmwareMatchv100r001c30spc200
OR
huaweioceanstor_hvs88t_firmwareMatchv100r001c00
OR
huaweioceanstor_hvs88t_firmwareMatchv100r001c30spc200
OR
huaweirh1288_v2_firmwareMatchv100r002c00
OR
huaweirh1288a_v2_firmwareMatchv100r002c00
OR
huaweirh2265_v2_firmwareMatchv100r002c00
OR
huaweirh2268_v2_firmwareMatchv100r002c00
OR
huaweirh2285_v2_firmwareMatchv100r002c00
OR
huaweirh2285h_v2_firmwareMatchv100r002c00
OR
huaweirh2288_v2_firmwareMatchv100r002c00
OR
huaweirh2288a_v2_firmwareMatchv100r002c00
OR
huaweirh2288e_v2_firmwareMatchv100r002c00
OR
huaweirh2288h_v2_firmwareMatchv100r002c00
OR
huaweirh2485_v2_firmwareMatchv100r002c00
OR
huaweirh5885_v2_firmwareMatchv100r001c00
OR
huaweirh5885_v3_firmwareMatchv100r003c00
OR
huaweismc2.0_firmwareMatchv500r002c00
OR
huaweismc2.0_firmwareMatchv600r006c00
OR
huaweiseco_vsm_firmwareMatchv200r002c00
OR
huaweiuma_firmwareMatchv200r001c00
OR
huaweiuma_firmwareMatchv300r001c00
OR
huaweix6000_firmwareMatchv100r002c00
OR
huaweix8000_firmwareMatchv100r002c20
OR
huaweielog_firmwareMatchv200r003c10
OR
huaweiespace_ecs_firmwareMatchv300r001c00
VendorProductVersionCPE
huaweiagile_controller-campus_firmwarev100r002c00cpe:2.3:o:huawei:agile_controller-campus_firmware:v100r002c00:*:*:*:*:*:*:*
huaweiagile_controller-campus_firmwarev100r002c10cpe:2.3:o:huawei:agile_controller-campus_firmware:v100r002c10:*:*:*:*:*:*:*
huaweibh620_v2_firmwarev100r002c00cpe:2.3:o:huawei:bh620_v2_firmware:v100r002c00:*:*:*:*:*:*:*
huaweibh621_v2_firmwarev100r002c00cpe:2.3:o:huawei:bh621_v2_firmware:v100r002c00:*:*:*:*:*:*:*
huaweibh622_v2_firmwarev100r001c00cpe:2.3:o:huawei:bh622_v2_firmware:v100r001c00:*:*:*:*:*:*:*
huaweibh640_v2_firmwarev100r002c00cpe:2.3:o:huawei:bh640_v2_firmware:v100r002c00:*:*:*:*:*:*:*
huaweich121_firmwarev100r001c00cpe:2.3:o:huawei:ch121_firmware:v100r001c00:*:*:*:*:*:*:*
huaweich140_firmwarev100r001c00cpe:2.3:o:huawei:ch140_firmware:v100r001c00:*:*:*:*:*:*:*
huaweich220_firmwarev100r001c00cpe:2.3:o:huawei:ch220_firmware:v100r001c00:*:*:*:*:*:*:*
huaweich221_firmwarev100r001c00cpe:2.3:o:huawei:ch221_firmware:v100r001c00:*:*:*:*:*:*:*
Rows per page:
1-10 of 481

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.975

Percentile

100.0%