Lucene search

K
nvd[email protected]NVD:CVE-2019-5304
HistoryJan 03, 2020 - 3:15 p.m.

CVE-2019-5304

2020-01-0315:15:11
CWE-120
web.nvd.nist.gov

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

58.9%

Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset.

Affected configurations

NVD
Node
huaweiar120-s_firmwareMatchv200r006c10
OR
huaweiar120-s_firmwareMatchv200r007c00
OR
huaweiar120-s_firmwareMatchv200r008c20
OR
huaweiar120-s_firmwareMatchv200r008c50
AND
huaweiar120-sMatch-
Node
huaweiar1200_firmwareMatchv200r003c01
OR
huaweiar1200_firmwareMatchv200r005c20
OR
huaweiar1200_firmwareMatchv200r006c10
OR
huaweiar1200_firmwareMatchv200r007c00
OR
huaweiar1200_firmwareMatchv200r008c20
OR
huaweiar1200_firmwareMatchv200r008c50
AND
huaweiar1200Match-
Node
huaweiar1200-s_firmwareMatchv200r003c01
OR
huaweiar1200-s_firmwareMatchv200r005c20
OR
huaweiar1200-s_firmwareMatchv200r006c10
OR
huaweiar1200-s_firmwareMatchv200r007c00
OR
huaweiar1200-s_firmwareMatchv200r008c20
OR
huaweiar1200-s_firmwareMatchv200r008c50
AND
huaweiar1200-sMatch-
Node
huaweiar150_firmwareMatchv200r003c01
OR
huaweiar150_firmwareMatchv200r005c20
OR
huaweiar150_firmwareMatchv200r006c10
OR
huaweiar150_firmwareMatchv200r007c00
OR
huaweiar150_firmwareMatchv200r008c20
OR
huaweiar150_firmwareMatchv200r008c50
AND
huaweiar150Match-
Node
huaweiar150-s_firmwareMatchv200r003c01
OR
huaweiar150-s_firmwareMatchv200r005c20
OR
huaweiar150-s_firmwareMatchv200r006c10
OR
huaweiar150-s_firmwareMatchv200r007c00
OR
huaweiar150-s_firmwareMatchv200r008c20
OR
huaweiar150-s_firmwareMatchv200r008c50
AND
huaweiar150-sMatch-
Node
huaweiar160_firmwareMatchv200r005c20
OR
huaweiar160_firmwareMatchv200r006c10
OR
huaweiar160_firmwareMatchv200r007c00
OR
huaweiar160_firmwareMatchv200r008c20
OR
huaweiar160_firmwareMatchv200r008c50
AND
huaweiar160Match-
Node
huaweiar200_firmwareMatchv200r003c01
OR
huaweiar200_firmwareMatchv200r005c20
OR
huaweiar200_firmwareMatchv200r006c10
OR
huaweiar200_firmwareMatchv200r007c00
OR
huaweiar200_firmwareMatchv200r008c20
OR
huaweiar200_firmwareMatchv200r008c50
AND
huaweiar200Match-
Node
huaweiar200-s_firmwareMatchv200r003c01
OR
huaweiar200-s_firmwareMatchv200r005c20
OR
huaweiar200-s_firmwareMatchv200r006c10
OR
huaweiar200-s_firmwareMatchv200r007c00
OR
huaweiar200-s_firmwareMatchv200r008c20
OR
huaweiar200-s_firmwareMatchv200r008c50
AND
huaweiar200-sMatch-
Node
huaweiar2200_firmwareMatchv200r003c01
OR
huaweiar2200_firmwareMatchv200r005c20
OR
huaweiar2200_firmwareMatchv200r006c10
OR
huaweiar2200_firmwareMatchv200r007c00
OR
huaweiar2200_firmwareMatchv200r008c20
OR
huaweiar2200_firmwareMatchv200r008c50
AND
huaweiar2200Match-
Node
huaweiar2200-s_firmwareMatchv200r003c01
OR
huaweiar2200-s_firmwareMatchv200r005c20
OR
huaweiar2200-s_firmwareMatchv200r006c10
OR
huaweiar2200-s_firmwareMatchv200r008c20
OR
huaweiar2200-s_firmwareMatchv200r008c50
AND
huaweiar2200-sMatch-
Node
huaweiar3200_firmwareMatchv200r003c01
OR
huaweiar3200_firmwareMatchv200r005c20
OR
huaweiar3200_firmwareMatchv200r006c10
OR
huaweiar3200_firmwareMatchv200r007c00
OR
huaweiar3200_firmwareMatchv200r008c20
OR
huaweiar3200_firmwareMatchv200r008c50
AND
huaweiar3200Match-
Node
huaweiar3600_firmwareMatchv200r006c10
OR
huaweiar3600_firmwareMatchv200r007c00
OR
huaweiar3600_firmwareMatchv200r008c20
OR
huaweiar3600_firmwareMatchv200r008c50
AND
huaweiar3600Match-
Node
huaweiips_module_firmwareMatchv500r001c20
OR
huaweiips_module_firmwareMatchv500r001c30
AND
huaweiips_moduleMatch-
Node
huaweingfw_module_firmwareMatchv500r001c20
OR
huaweingfw_module_firmwareMatchv500r002c00
AND
huaweingfw_moduleMatch-
Node
huaweinip6300_firmwareMatchv500r001c20
OR
huaweinip6300_firmwareMatchv500r001c30
AND
huaweinip6300Match-
Node
huaweinip6600_firmwareMatchv500r001c20
OR
huaweinip6600_firmwareMatchv500r001c30
AND
huaweinip6600Match-
Node
huaweinetengine16ex_firmwareMatchv200r005c20
OR
huaweinetengine16ex_firmwareMatchv200r006c10
OR
huaweinetengine16ex_firmwareMatchv200r007c00
OR
huaweinetengine16ex_firmwareMatchv200r008c20
OR
huaweinetengine16ex_firmwareMatchv200r008c50
AND
huaweinetengine16exMatch-
Node
huaweis5700_firmwareMatchv200r005c00
OR
huaweis5700_firmwareMatchv200r005c02
OR
huaweis5700_firmwareMatchv200r005c03
OR
huaweis5700_firmwareMatchv200r006c00
OR
huaweis5700_firmwareMatchv200r007c00
OR
huaweis5700_firmwareMatchv200r008c00
OR
huaweis5700_firmwareMatchv200r010c00
OR
huaweis5700_firmwareMatchv200r011c00
AND
huaweis5700Match-
Node
huaweis6700_firmwareMatchv200r005c00
OR
huaweis6700_firmwareMatchv200r005c01
OR
huaweis6700_firmwareMatchv200r005c02
OR
huaweis6700_firmwareMatchv200r008c00
OR
huaweis6700_firmwareMatchv200r010c00
OR
huaweis6700_firmwareMatchv200r011c00
AND
huaweis6700Match-
Node
huaweisrg1300_firmwareMatchv200r003c01
OR
huaweisrg1300_firmwareMatchv200r005c20
OR
huaweisrg1300_firmwareMatchv200r006c10
OR
huaweisrg1300_firmwareMatchv200r007c00
OR
huaweisrg1300_firmwareMatchv200r008c20
OR
huaweisrg1300_firmwareMatchv200r008c50
AND
huaweisrg1300Match-
Node
huaweisrg2300_firmwareMatchv200r003c01
OR
huaweisrg2300_firmwareMatchv200r005c20
OR
huaweisrg2300_firmwareMatchv200r006c10
OR
huaweisrg2300_firmwareMatchv200r007c00
OR
huaweisrg2300_firmwareMatchv200r008c20
OR
huaweisrg2300_firmwareMatchv200r008c50
AND
huaweisrg2300Match-
Node
huaweisrg3300_firmwareMatchv200r003c01
OR
huaweisrg3300_firmwareMatchv200r005c20
OR
huaweisrg3300_firmwareMatchv200r006c10
OR
huaweisrg3300_firmwareMatchv200r007c00
OR
huaweisrg3300_firmwareMatchv200r008c20
OR
huaweisrg3300_firmwareMatchv200r008c50
AND
huaweisrg3300Match-
Node
huaweisecospace_antiddos8000_firmwareMatchv500r001c20
OR
huaweisecospace_antiddos8000_firmwareMatchv500r001c60
OR
huaweisecospace_antiddos8000_firmwareMatchv500r005c00
AND
huaweisecospace_antiddos8000Match-
Node
huaweisecospace_usg6300_firmwareMatchv500r001c20
OR
huaweisecospace_usg6300_firmwareMatchv500r001c30
AND
huaweisecospace_usg6300Match-
Node
huaweisecospace_usg6500_firmwareMatchv500r001c20
OR
huaweisecospace_usg6500_firmwareMatchv500r001c30
AND
huaweisecospace_usg6500Match-
Node
huaweisecospace_usg6600_firmwareMatchv500r001c20
OR
huaweisecospace_usg6600_firmwareMatchv500r001c30
AND
huaweisecospace_usg6600Match-

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

58.9%

Related for NVD:CVE-2019-5304