CVE-2019-5300

CVSS V2 Medium 4.6 CVSS V3 Medium 6.7
Description
There is a digital signature verification bypass vulnerability in AR1200, AR1200-S, AR150, AR160, AR200, AR2200, AR2200-S, AR3200, SRG1300, SRG2300 and SRG3300 Huawei routers. The vulnerability is due to the affected software improperly verifying digital signatures for the software image in the affected device. A local attacker with high privilege may exploit the vulnerability to bypass integrity checks for software images and install a malicious software image on the affected device.
Overview
  • CVE ID
  • CVE-2019-5300
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-04T19:29:00
  • Last Modified Date
  • 2019-06-05T18:49:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200_firmware:v200r009c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200_firmware:v200r010c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar1200e:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar1220c:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar1220ev:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar1220evw:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200-s_firmware:v200r009c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200-s_firmware:v200r010c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar1220f-s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150_firmware:v200r009c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150_firmware:v200r010c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar158evw:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar160_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar160_firmware:v200r009c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar160_firmware:v200r010c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar161:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar161ew:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar161f:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar161f-dgp:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar161fg-l:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar161fgw-l:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar161fv-1p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar161fw:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar161g-l:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar161w:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar168f:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar168f-4p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar169:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar169egw-l:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar169ew:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar169f:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar169fgw-l:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar169fvw:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar169fvw-8s:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar169g-l:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar169jfvw-2s:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar169w:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200_firmware:v200r009c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200_firmware:v200r010c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar201:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200_firmware:v200r009c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200_firmware:v200r010c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar2204-27ge:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar2204-27ge-p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar2204-51ge-p:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar2204e:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar2204xe:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar2220e:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar2240:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:huawei:ar2240c:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar2200s_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200s_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200s_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200s_firmware:v200r009c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200s_firmware:v200r010c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar2200s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r009c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r010c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar3260:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg1300_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg1300_firmware:v200r009c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg1300_firmware:v200r010c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:srg1320vw:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg2300_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg2300_firmware:v200r009c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg2300_firmware:v200r010c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:srg2320e:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg3300_firmware:v200r008c50:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg3300_firmware:v200r009c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg3300_firmware:v200r010c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:srg3340:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 07:50:57 Added to TrackCVE
2022-12-03 21:36:39 2019-06-04T19:29Z 2019-06-04T19:29:00 CVE Published Date updated
2022-12-03 21:36:39 2019-06-05T18:49:48 CVE Modified Date updated
2022-12-03 21:36:39 Analyzed Vulnerability Status updated