Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20191211-01-VRP
HistoryDec 11, 2019 - 12:00 a.m.

Security Advisory - Information Leakage Vulnerability on Some Huawei Products

2019-12-1100:00:00
Huawei Technologies
www.huawei.com
23

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

28.5%

There is an information leakage vulnerability on some Huawei products. An attacker with low permissions can view some high-privilege information by running specific commands.Successful exploit could cause an information disclosure condition. (Vulnerability ID: HWPSIRT-2019-04080)
This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-5259.
Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-vrp-en

Affected configurations

Vulners
Node
huaweiar120Matchv200r005c20
OR
huaweiar120Matchv200r005c32
OR
huaweiar120Matchv200r006c10
OR
huaweiar120Matchv200r007c00
OR
huaweiar120Matchv200r008c50
OR
huaweiar120Matchv200r009c00
OR
huaweiar120Matchv200r010c00
OR
huaweiar1200Matchv200r005c20
OR
huaweiar1200Matchv200r005c32
OR
huaweiar1200Matchv200r006c10
OR
huaweiar1200Matchv200r007c00
OR
huaweiar1200Matchv200r008c50
OR
huaweiar1200Matchv200r009c00
OR
huaweiar1200Matchv200r005c20
OR
huaweiar1200Matchv200r005c32
OR
huaweiar1200Matchv200r006c10
OR
huaweiar1200Matchv200r007c00
OR
huaweiar1200Matchv200r008c50
OR
huaweiar1200Matchv200r009c00
OR
huaweiar150Matchv200r005c20
OR
huaweiar150Matchv200r005c32
OR
huaweiar150Matchv200r006c10
OR
huaweiar150Matchv200r007c00
OR
huaweiar150Matchv200r008c50
OR
huaweiar150Matchv200r009c00
OR
huaweiar150Matchv200r005c00
OR
huaweiar150Matchv200r005c32
OR
huaweiar150Matchv200r006c10
OR
huaweiar150Matchv200r007c00
OR
huaweiar150Matchv200r008c50
OR
huaweiar150Matchv200r009c00
OR
huaweiar160Matchv200r005c20
OR
huaweiar160Matchv200r005c32
OR
huaweiar160Matchv200r006c10
OR
huaweiar160Matchv200r007c00
OR
huaweiar160Matchv200r008c50
OR
huaweiar160Matchv200r009c00
OR
huaweiar200Matchv200r005c20
OR
huaweiar200Matchv200r005c32
OR
huaweiar200Matchv200r006c10
OR
huaweiar200Matchv200r007c00
OR
huaweiar200Matchv200r008c50
OR
huaweiar200Matchv200r009c00
OR
huaweiar200Matchv200r005c20
OR
huaweiar200Matchv200r005c32
OR
huaweiar200Matchv200r006c10
OR
huaweiar200Matchv200r007c00
OR
huaweiar200Matchv200r008c50
OR
huaweiar200Matchv200r009c00
OR
huaweiar2200Matchv200r005c20
OR
huaweiar2200Matchv200r005c32
OR
huaweiar2200Matchv200r006c10
OR
huaweiar2200Matchv200r007c00
OR
huaweiar2200Matchv200r008c50
OR
huaweiar2200Matchv200r009c00
OR
huaweiar2200Matchv200r005c20
OR
huaweiar2200Matchv200r005c32
OR
huaweiar2200Matchv200r006c10
OR
huaweiar2200Matchv200r007c00
OR
huaweiar2200Matchv200r008c50
OR
huaweiar2200Matchv200r009c00
OR
huaweiar3200Matchv200r005c20
OR
huaweiar3200Matchv200r005c32
OR
huaweiar3200Matchv200r006c10
OR
huaweiar3200Matchv200r007c00
OR
huaweiar3200Matchv200r008c50
OR
huaweiar3200Matchv200r009c00
OR
huaweiar3600Matchv200r006c10
OR
huaweiar3600Matchv200r007c00
OR
huaweiar3600Matchv200r008c50
OR
huaweiar3600Matchv200r009c00

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

28.5%

Related for HUAWEI-SA-20191211-01-VRP