Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20191023-01-BUFFER
HistoryOct 23, 2019 - 12:00 a.m.

Security Advisory - Out-Of-Bound Read Vulnerability in Some Huawei Products

2019-10-2300:00:00
Huawei Technologies
www.huawei.com
75

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

58.9%

There is an out of bound read vulnerability in some Huawei products. A remote, unauthenticated attacker may send a corrupt or crafted message to the affected products. Due to a buffer read overflow error when parsing the message, successful exploit may cause some service abnormal. (Vulnerability ID: HWPSIRT-2019-04073)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5294.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-buffer-en

Affected configurations

Vulners
Node
huaweiar120-sMatchV200R005C20
OR
huaweiar120-sMatchV200R006C10
OR
huaweiar120-sMatchV200R007C00
OR
huaweiar1200MatchV200R005C20
OR
huaweiar1200MatchV200R006C10
OR
huaweiar1200MatchV200R007C00
OR
huaweiar1200-sMatchV200R005C20
OR
huaweiar1200-sMatchV200R006C10
OR
huaweiar1200-sMatchV200R007C00
OR
huaweiar150MatchV200R005C20
OR
huaweiar150MatchV200R006C10
OR
huaweiar150MatchV200R007C00
OR
huaweiar150-sMatchV200R005C20
OR
huaweiar150-sMatchV200R006C10
OR
huaweiar150-sMatchV200R007C00
OR
huaweiar160MatchV200R005C20
OR
huaweiar160MatchV200R006C10
OR
huaweiar160MatchV200R007C00
OR
huaweiar200MatchV200R005C20
OR
huaweiar200MatchV200R006C10
OR
huaweiar200MatchV200R007C00
OR
huaweiar200-sMatchV200R005C20
OR
huaweiar200-sMatchV200R006C10
OR
huaweiar200-sMatchV200R007C00
OR
huaweiar2200MatchV200R005C20
OR
huaweiar2200MatchV200R006C10
OR
huaweiar2200MatchV200R007C00
OR
huaweiar2200-sMatchV200R005C20
OR
huaweiar2200-sMatchV200R006C10
OR
huaweiar2200-sMatchV200R007C00
OR
huaweiar3200MatchV200R005C20
OR
huaweiar3200MatchV200R006C10
OR
huaweiar3600MatchV200R006C10
OR
huaweiar3600MatchV200R007C00
OR
huaweiips_moduleMatchV500R001C30SPC100
OR
huaweingfw_moduleMatchV500R002C00
OR
huaweinip6300MatchV500R001C30
OR
huaweinip6600MatchV500R001C30
OR
huaweinetengine16exMatchV200R005C20
OR
huaweinetengine16exMatchV200R006C10
OR
huaweinetengine16exMatchV200R007C00
OR
huaweis6700MatchV200R008C00SPC500
OR
huaweisrg1300MatchV200R005C20
OR
huaweisrg1300MatchV200R006C10
OR
huaweisrg1300MatchV200R007C00
OR
huaweisrg2300MatchV200R005C20
OR
huaweisrg2300MatchV200R006C10
OR
huaweisrg2300MatchV200R007C00
OR
huaweisrg3300MatchV200R005C20
OR
huaweisrg3300MatchV200R006C10
OR
huaweisrg3300MatchV200R007C00
OR
huaweisecospace_antiddos8000MatchV500R001C00
OR
huaweisecospace_antiddos8000MatchV500R001C20SPC200
OR
huaweisecospace_antiddos8000MatchV500R001C20SPC300
OR
huaweisecospace_antiddos8000MatchV500R001C20SPC500
OR
huaweisecospace_antiddos8000MatchV500R001C20SPC600
OR
huaweisecospace_usg6300MatchV500R001C30
OR
huaweisecospace_usg6500MatchV500R001C30
OR
huaweiusg6000vMatchV500R001C10
OR
huaweiusg6000vMatchV500R001C20

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

58.9%

Related for HUAWEI-SA-20191023-01-BUFFER