Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20191023-01-MEMORY
HistoryOct 23, 2019 - 12:00 a.m.

Security Advisory - Memory Leak Vulnerability in Some Huawei Products

2019-10-2300:00:00
Huawei Technologies
www.huawei.com
74

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

50.1%

Some Huawei products have a memory leak vulnerability when handling some messages. A remote attacker with operation privilege could exploit the vulnerability by sending specific messages continuously. Successful exploit may cause some service abnormal. (Vulnerability ID: HWPSIRT-2019-04075)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5293.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-memory-en

Affected configurations

Vulners
Node
huaweiar120-s_firmwareMatchv200r005c20
OR
huaweiar120-s_firmwareMatchv200r006c10
OR
huaweiar1200_firmwareMatchv200r005c20
OR
huaweiar1200_firmwareMatchv200r006c10
OR
huaweiar1200-s_firmwareMatchv200r005c20
OR
huaweiar1200-s_firmwareMatchv200r006c10
OR
huaweiar150_firmwareMatchv200r005c20
OR
huaweiar150_firmwareMatchv200r006c10
OR
huaweiar150-s_firmwareMatchv200r005c20
OR
huaweiar150-s_firmwareMatchv200r006c10
OR
huaweiar160_firmwareMatchv200r005c20
OR
huaweiar160_firmwareMatchv200r006c10
OR
huaweiar200_firmwareMatchv200r005c20
OR
huaweiar200_firmwareMatchv200r006c10
OR
huaweiar200-s_firmwareMatchv200r005c20
OR
huaweiar200-s_firmwareMatchv200r006c10
OR
huaweiar2200_firmwareMatchv200r005c20
OR
huaweiar2200_firmwareMatchv200r006c10
OR
huaweiar2200-s_firmwareMatchv200r005c20
OR
huaweiar2200-s_firmwareMatchv200r006c10
OR
huaweiar3200_firmwareMatchv200r005c20
OR
huaweiar3200_firmwareMatchv200r006c10
OR
huaweiar3600_firmwareMatchv200r006c10
OR
huaweinip6600_firmwareMatchv500r001c30
OR
huaweinetengine16ex_firmwareMatchv200r005c20
OR
huaweinetengine16ex_firmwareMatchv200r006c10
OR
huaweisrg1300_firmwareMatchv200r005c20
OR
huaweisrg1300_firmwareMatchv200r006c10
OR
huaweisrg2300_firmwareMatchv200r005c20
OR
huaweisrg2300_firmwareMatchv200r006c10
OR
huaweisrg3300_firmwareMatchv200r005c20
OR
huaweisrg3300_firmwareMatchv200r006c10
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c00
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c20spc200
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c20spc300
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c20spc500
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c20spc600
OR
huaweisecospace_usg6300_firmwareMatchv500r001c30
OR
huaweisecospace_usg6600_firmwareMatchv500r001c30
OR
huaweiusg6000v_firmwareMatchv500r001c10
OR
huaweiusg6000v_firmwareMatchv500r001c10spc100
VendorProductVersionCPE
huaweiar120-s_firmwarev200r005c20cpe:2.3:o:huawei:ar120-s_firmware:v200r005c20:*:*:*:*:*:*:*
huaweiar120-s_firmwarev200r006c10cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*
huaweiar1200_firmwarev200r005c20cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*
huaweiar1200_firmwarev200r006c10cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*
huaweiar1200-s_firmwarev200r005c20cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*
huaweiar1200-s_firmwarev200r006c10cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*
huaweiar150_firmwarev200r005c20cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*
huaweiar150_firmwarev200r006c10cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*
huaweiar150-s_firmwarev200r005c20cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:*
huaweiar150-s_firmwarev200r006c10cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*
Rows per page:
1-10 of 411

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

50.1%

Related for HUAWEI-SA-20191023-01-MEMORY