CVE-2019-5291

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
Some Huawei products have an insufficient verification of data authenticity vulnerability. A remote, unauthenticated attacker has to intercept specific packets between two devices, modify the packets, and send the modified packets to the peer device. Due to insufficient verification of some fields in the packets, an attacker may exploit the vulnerability to cause the target device to be abnormal.
Overview
  • CVE ID
  • CVE-2019-5291
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-13T15:15:11
  • Last Modified Date
  • 2019-12-19T19:18:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:huawei:ar120-s_firmware:v200r005c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar120-s_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar1200_firmware:v200r005c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150-s_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar160_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200-s_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3600_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc600:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:srg1300_firmware:v200r005c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg1300_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:srg2300_firmware:v200r005c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg2300_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:srg3300_firmware:v200r005c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg3300_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:56:16 Added to TrackCVE
2022-12-04 07:51:58 2019-12-13T15:15Z 2019-12-13T15:15:11 CVE Published Date updated
2022-12-04 07:51:58 2019-12-19T19:18:36 CVE Modified Date updated
2022-12-04 07:51:58 Analyzed Vulnerability Status updated