Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20191204-01-VALIDATION
HistoryDec 04, 2019 - 12:00 a.m.

Security Advisory - Insufficient Verification of Data Authenticity Vulnerability in Some Huawei Products

2019-12-0400:00:00
Huawei Technologies
www.huawei.com
80

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

58.8%

Some Huawei products has an insufficient verification of data authenticity vulnerability. A remote, unauthenticated attacker has to intercept specific packets between two devices, modifies the packets, and sends the modified packets to the peer device. Due to insufficient verification of some fields in the packets, an attacker may exploit the vulnerability to cause the target device abnormal. (Vulnerability ID: HWPSIRT-2019-04076)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5291.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en

Affected configurations

Vulners
Node
huaweiar120-s_firmwareMatchv200r005c20
OR
huaweiar120-s_firmwareMatchv200r006c10
OR
huaweiar120-s_firmwareMatchv200r007c00
OR
huaweiar120-s_firmwareMatchv200r008c50
OR
huaweiar1200_firmwareMatchv200r005c00
OR
huaweiar1200_firmwareMatchv200r006c10
OR
huaweiar1200_firmwareMatchv200r007c00
OR
huaweiar1200_firmwareMatchv200r008c50
OR
huaweiar1200-s_firmwareMatchv200r005c20
OR
huaweiar1200-s_firmwareMatchv200r006c10
OR
huaweiar1200-s_firmwareMatchv200r007c00
OR
huaweiar1200-s_firmwareMatchv200r008c50
OR
huaweiar150_firmwareMatchv200r005c20
OR
huaweiar150_firmwareMatchv200r006c10
OR
huaweiar150_firmwareMatchv200r007c00
OR
huaweiar150_firmwareMatchv200r008c50
OR
huaweiar150-s_firmwareMatchv200r005c20
OR
huaweiar150-s_firmwareMatchv200r006c10
OR
huaweiar150-s_firmwareMatchv200r007c00
OR
huaweiar150-s_firmwareMatchv200r008c50
OR
huaweiar160_firmwareMatchv200r005c20
OR
huaweiar160_firmwareMatchv200r006c10
OR
huaweiar160_firmwareMatchv200r007c00
OR
huaweiar160_firmwareMatchv200r008c50
OR
huaweiar200_firmwareMatchv200r005c20
OR
huaweiar200_firmwareMatchv200r006c10
OR
huaweiar200_firmwareMatchv200r007c00
OR
huaweiar200_firmwareMatchv200r008c50
OR
huaweiar200-s_firmwareMatchv200r005c20
OR
huaweiar200-s_firmwareMatchv200r006c10
OR
huaweiar200-s_firmwareMatchv200r007c00
OR
huaweiar200-s_firmwareMatchv200r008c50
OR
huaweiar2200_firmwareMatchv200r005c20
OR
huaweiar2200_firmwareMatchv200r006c10
OR
huaweiar2200_firmwareMatchv200r007c00
OR
huaweiar2200_firmwareMatchv200r008c50
OR
huaweiar2200-s_firmwareMatchv200r005c20
OR
huaweiar2200-s_firmwareMatchv200r006c10
OR
huaweiar2200-s_firmwareMatchv200r007c00
OR
huaweiar2200-s_firmwareMatchv200r008c50
OR
huaweiar3200_firmwareMatchv200r005c20
OR
huaweiar3200_firmwareMatchv200r006c10
OR
huaweiar3200_firmwareMatchv200r007c00
OR
huaweiar3200_firmwareMatchv200r008c50
OR
huaweiar3600_firmwareMatchv200r006c10
OR
huaweiar3600_firmwareMatchv200r007c00
OR
huaweiar3600_firmwareMatchv200r008c50
OR
huaweicloudengine_12800_firmwareMatchv200r002c10
OR
huaweicloudengine_12800_firmwareMatchv200r002c20
OR
huaweiips_module_firmwareMatchv500r001c30spc100
OR
huaweiips_module_firmwareMatchv500r001c30spc100pwe
OR
huaweiips_module_firmwareMatchv500r001c30spc200
OR
huaweingfw_module_firmwareMatchv500r002c00spc200
OR
huaweinip6300_firmwareMatchv500r001c30spc100
OR
huaweinip6300_firmwareMatchv500r001c30spc200
OR
huaweinip6600_firmwareMatchv500r001c30spc100
OR
huaweinip6600_firmwareMatchv500r001c30spc200
OR
huaweinetengine16ex_firmwareMatchv200r005c20
OR
huaweinetengine16ex_firmwareMatchv200r006c10
OR
huaweinetengine16ex_firmwareMatchv200r007c00
OR
huaweinetengine16ex_firmwareMatchv200r008c50
OR
huaweis6700_firmwareMatchv200r008c00
OR
huaweis6700_firmwareMatchv200r010c00spc300
OR
huaweis6700_firmwareMatchv200r010c00spc600
OR
huaweis6700_firmwareMatchv200r011c00spc200
OR
huaweisrg1300_firmwareMatchv200r005c20
OR
huaweisrg1300_firmwareMatchv200r006c10
OR
huaweisrg1300_firmwareMatchv200r007c00
OR
huaweisrg1300_firmwareMatchv200r008c50
OR
huaweisrg2300_firmwareMatchv200r005c20
OR
huaweisrg2300_firmwareMatchv200r006c10
OR
huaweisrg2300_firmwareMatchv200r007c00
OR
huaweisrg2300_firmwareMatchv200r008c50
OR
huaweisrg3300_firmwareMatchv200r005c20
OR
huaweisrg3300_firmwareMatchv200r006c10
OR
huaweisrg3300_firmwareMatchv200r007c00
OR
huaweisrg3300_firmwareMatchv200r008c50
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c20spc200
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c20spc300
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c20spc500
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c20spc600
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c60spc100
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c60spc101
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c60spc200
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c60spc300
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c60spc500
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c60spc600
OR
huaweisecospace_antiddos8000_firmwareMatchv500r005c00spc100
OR
huaweisecospace_antiddos8000_firmwareMatchv500r005c00spc200
OR
huaweisecospace_usg6300_firmwareMatchv500r001c30spc100
OR
huaweisecospace_usg6300_firmwareMatchv500r001c30spc200
OR
huaweisecospace_usg6500_firmwareMatchv500r001c30spc100
OR
huaweisecospace_usg6500_firmwareMatchv500r001c30spc200
OR
huaweisecospace_usg6600_firmwareMatchv500r001c30spc100
OR
huaweisecospace_usg6600_firmwareMatchv500r001c30spc200
VendorProductVersionCPE
huaweiar120-s_firmwarev200r005c20cpe:2.3:o:huawei:ar120-s_firmware:v200r005c20:*:*:*:*:*:*:*
huaweiar120-s_firmwarev200r006c10cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*
huaweiar120-s_firmwarev200r007c00cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*
huaweiar120-s_firmwarev200r008c50cpe:2.3:o:huawei:ar120-s_firmware:v200r008c50:*:*:*:*:*:*:*
huaweiar1200_firmwarev200r005c00cpe:2.3:o:huawei:ar1200_firmware:v200r005c00:*:*:*:*:*:*:*
huaweiar1200_firmwarev200r006c10cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*
huaweiar1200_firmwarev200r007c00cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*
huaweiar1200_firmwarev200r008c50cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:*
huaweiar1200-s_firmwarev200r005c20cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*
huaweiar1200-s_firmwarev200r006c10cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*
Rows per page:
1-10 of 951

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

58.8%

Related for HUAWEI-SA-20191204-01-VALIDATION