CVE-2019-5248

CVSS V2 Medium 6.1 CVSS V3 High 7.4
Description
CloudEngine 12800 has a DoS vulnerability. An attacker of a neighboring device sends a large number of specific packets. As a result, a memory leak occurs after the device uses the specific packet. As a result, the attacker can exploit this vulnerability to cause DoS attacks on the target device.
Overview
  • CVE ID
  • CVE-2019-5248
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-13T15:15:11
  • Last Modified Date
  • 2021-07-21T11:39:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r001c00spc600:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r001c00spc700:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c01:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c50spc800:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c50spc800pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.1
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.5
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 4
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:10:22 Added to TrackCVE
2022-12-04 07:51:43 2019-12-13T15:15Z 2019-12-13T15:15:11 CVE Published Date updated
2022-12-04 07:51:43 2021-07-21T11:39:23 CVE Modified Date updated
2022-12-04 07:51:43 Analyzed Vulnerability Status updated