ID

VAR-201912-0051


CVE

CVE-2019-5272


TITLE

USG9500 Vulnerabilities related to incomplete data integrity verification

Trust: 0.8

sources: JVNDB: JVNDB-2019-013528

DESCRIPTION

USG9500 with versions of V500R001C30;V500R001C60 have a missing integrity checking vulnerability. The software of the affected products does not check the integrity which may allow an attacker with high privilege to make malicious modifications without detection

Trust: 1.62

sources: NVD: CVE-2019-5272 // JVNDB: JVNDB-2019-013528

AFFECTED PRODUCTS

vendor:huaweimodel:usg9500scope:eqversion:v500r001c60

Trust: 1.0

vendor:huaweimodel:usg9500scope:eqversion:v500r001c30

Trust: 1.0

vendor:huaweimodel:usg9500scope:eqversion:500r001c30

Trust: 0.8

vendor:huaweimodel:usg9500scope:eqversion:500r001c60

Trust: 0.8

sources: JVNDB: JVNDB-2019-013528 // NVD: CVE-2019-5272

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-5272
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-5272
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201912-1101
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-5272
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2019-5272
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-5272
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2019-013528 // CNNVD: CNNVD-201912-1101 // NVD: CVE-2019-5272

PROBLEMTYPE DATA

problemtype:CWE-354

Trust: 1.8

sources: JVNDB: JVNDB-2019-013528 // NVD: CVE-2019-5272

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-1101

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201912-1101

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013528

PATCH

title:huawei-sa-20191225-01-digitalurl:https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-digital-en

Trust: 0.8

title:Huawei USG9500 Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=105821

Trust: 0.6

sources: JVNDB: JVNDB-2019-013528 // CNNVD: CNNVD-201912-1101

EXTERNAL IDS

db:NVDid:CVE-2019-5272

Trust: 2.4

db:JVNDBid:JVNDB-2019-013528

Trust: 0.8

db:CNNVDid:CNNVD-201912-1101

Trust: 0.6

sources: JVNDB: JVNDB-2019-013528 // CNNVD: CNNVD-201912-1101 // NVD: CVE-2019-5272

REFERENCES

url:https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-digital-en

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5272

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-5272

Trust: 0.8

url:https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191225-01-digital-cn

Trust: 0.6

sources: JVNDB: JVNDB-2019-013528 // CNNVD: CNNVD-201912-1101 // NVD: CVE-2019-5272

CREDITS

The vulnerability was discovered by Huawei internal testing.

Trust: 0.6

sources: CNNVD: CNNVD-201912-1101

SOURCES

db:JVNDBid:JVNDB-2019-013528
db:CNNVDid:CNNVD-201912-1101
db:NVDid:CVE-2019-5272

LAST UPDATE DATE

2024-11-23T22:37:35.431000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2019-013528date:2020-01-09T00:00:00
db:CNNVDid:CNNVD-201912-1101date:2021-01-04T00:00:00
db:NVDid:CVE-2019-5272date:2024-11-21T04:44:38.910

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2019-013528date:2020-01-09T00:00:00
db:CNNVDid:CNNVD-201912-1101date:2019-12-26T00:00:00
db:NVDid:CVE-2019-5272date:2019-12-26T19:15:10.920