Lucene search

K
nvd[email protected]NVD:CVE-2019-5247
HistoryNov 29, 2019 - 9:15 p.m.

CVE-2019-5247

2019-11-2921:15:11
CWE-120
web.nvd.nist.gov
1

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.6

Confidence

High

EPSS

0

Percentile

5.1%

Huawei Atlas 300, Atlas 500 have a buffer overflow vulnerability. A local, authenticated attacker may craft specific parameter and send to the process to exploit this vulnerability. Successfully exploit may cause service crash.

Affected configurations

Nvd
Node
huaweiatlas_300Match-
AND
huaweiatlas_300_firmwareRange1.0.01.0.0.spc102
Node
huaweiatlas_500Match-
AND
huaweiatlas_500_firmwareRange1.0.01.0.0.spc102
VendorProductVersionCPE
huaweiatlas_300-cpe:2.3:h:huawei:atlas_300:-:*:*:*:*:*:*:*
huaweiatlas_300_firmware*cpe:2.3:o:huawei:atlas_300_firmware:*:*:*:*:*:*:*:*
huaweiatlas_500-cpe:2.3:h:huawei:atlas_500:-:*:*:*:*:*:*:*
huaweiatlas_500_firmware*cpe:2.3:o:huawei:atlas_500_firmware:*:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.6

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2019-5247