ID

VAR-201912-0059


CVE

CVE-2019-5291


TITLE

plural Huawei Vulnerability related to insufficient verification of data reliability in products

Trust: 0.8

sources: JVNDB: JVNDB-2019-013334

DESCRIPTION

Some Huawei products have an insufficient verification of data authenticity vulnerability. A remote, unauthenticated attacker has to intercept specific packets between two devices, modify the packets, and send the modified packets to the peer device. Due to insufficient verification of some fields in the packets, an attacker may exploit the vulnerability to cause the target device to be abnormal. plural Huawei The product is vulnerable to insufficient validation of data reliability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR1200, etc. are all enterprise routers from China's Huawei

Trust: 2.16

sources: NVD: CVE-2019-5291 // JVNDB: JVNDB-2019-013334 // CNVD: CNVD-2020-02965

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-02965

AFFECTED PRODUCTS

vendor:huaweimodel:ar150-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar1200-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:s6700scope:eqversion:v200r010c00spc600

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:ar2200-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:srg2300scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:netengine16exscope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r005c20

Trust: 1.0

vendor:huaweimodel:ar120-sscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:srg3300scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar150-sscope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:ar3600scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:netengine16exscope:eqversion:v200r005c20

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:srg2300scope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:ar150-sscope:eqversion:v200r005c20

Trust: 1.0

vendor:huaweimodel:ar1200-sscope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:ar2200-sscope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:srg2300scope:eqversion:v200r005c20

Trust: 1.0

vendor:huaweimodel:srg3300scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar1200-sscope:eqversion:v200r005c20

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:ar2200-sscope:eqversion:v200r005c20

Trust: 1.0

vendor:huaweimodel:cloudengine 12800scope:eqversion:v200r002c10

Trust: 1.0

vendor:huaweimodel:ar120-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar200-sscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r005c20

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r005c20

Trust: 1.0

vendor:huaweimodel:ar3600scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r005c00

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:s6700scope:eqversion:v200r008c00

Trust: 1.0

vendor:huaweimodel:ar120-sscope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:srg3300scope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:ar3600scope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:ar200-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:s6700scope:eqversion:v200r010c00spc300

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:ar120-sscope:eqversion:v200r005c20

Trust: 1.0

vendor:huaweimodel:srg3300scope:eqversion:v200r005c20

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r005c20

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r005c20

Trust: 1.0

vendor:huaweimodel:netengine16exscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar200-sscope:eqversion:v200r008c50

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r005c20

Trust: 1.0

vendor:huaweimodel:s6700scope:eqversion:v200r011c00spc200

Trust: 1.0

vendor:huaweimodel:ar150-sscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar200-sscope:eqversion:v200r005c20

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:cloudengine 12800scope:eqversion:v200r002c20

Trust: 1.0

vendor:huaweimodel:srg2300scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar1200-sscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar2200-sscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:netengine16exscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar120-sscope: - version: -

Trust: 0.8

vendor:huaweimodel:ar1200scope: - version: -

Trust: 0.8

vendor:huaweimodel:ar1200-sscope: - version: -

Trust: 0.8

vendor:huaweimodel:ar150scope: - version: -

Trust: 0.8

vendor:huaweimodel:ar150-sscope: - version: -

Trust: 0.8

vendor:huaweimodel:ar160scope: - version: -

Trust: 0.8

vendor:huaweimodel:ar200scope: - version: -

Trust: 0.8

vendor:huaweimodel:ar200-sscope: - version: -

Trust: 0.8

vendor:huaweimodel:ar2200scope: - version: -

Trust: 0.8

vendor:huaweimodel:ar2200-sscope: - version: -

Trust: 0.8

vendor:huaweimodel:ar3200 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r005c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar120-s v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar120-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200-s v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150-s v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200-s v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:netengine16ex v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:netengine16ex v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg3300 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg3300 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200-s v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3600 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3600 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:s6700 v200r008c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200-s v200r005c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r005c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar120-s v200r005c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200-s v200r005c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r005c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150-s v200r005c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r005c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r005c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200-s v200r005c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:netengine16ex v200r005c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r005c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r005c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg3300 v200r005c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3600 v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar120-s v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r005c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200-s v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150-s v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200-s v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200-s v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:cloudengine v200r002c10scope:eqversion:12800

Trust: 0.6

vendor:huaweimodel:cloudengine v200r002c20scope:eqversion:12800

Trust: 0.6

vendor:huaweimodel:netengine16ex v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:s6700 v200r010c00spc300scope: - version: -

Trust: 0.6

vendor:huaweimodel:s6700 v200r010c00spc600scope: - version: -

Trust: 0.6

vendor:huaweimodel:s6700 v200r011c00spc200scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r008c50scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg3300 v200r008c50scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2020-02965 // JVNDB: JVNDB-2019-013334 // NVD: CVE-2019-5291

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-5291
value: MEDIUM

Trust: 1.0

NVD: CVE-2019-5291
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-02965
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201912-187
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2019-5291
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-02965
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-5291
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-5291
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-02965 // JVNDB: JVNDB-2019-013334 // CNNVD: CNNVD-201912-187 // NVD: CVE-2019-5291

PROBLEMTYPE DATA

problemtype:CWE-345

Trust: 1.8

sources: JVNDB: JVNDB-2019-013334 // NVD: CVE-2019-5291

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201912-187

TYPE

data forgery

Trust: 0.6

sources: CNNVD: CNNVD-201912-187

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013334

PATCH

title:huawei-sa-20191204-01-validationurl:http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en

Trust: 0.8

title:Patch for Vulnerabilities in Huawei product data falsificationurl:https://www.cnvd.org.cn/patchInfo/show/197273

Trust: 0.6

title:Multiple Huawei Product data falsification issuesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=105464

Trust: 0.6

sources: CNVD: CNVD-2020-02965 // JVNDB: JVNDB-2019-013334 // CNNVD: CNNVD-201912-187

EXTERNAL IDS

db:NVDid:CVE-2019-5291

Trust: 3.0

db:JVNDBid:JVNDB-2019-013334

Trust: 0.8

db:CNVDid:CNVD-2020-02965

Trust: 0.6

db:CNNVDid:CNNVD-201912-187

Trust: 0.6

sources: CNVD: CNVD-2020-02965 // JVNDB: JVNDB-2019-013334 // CNNVD: CNNVD-201912-187 // NVD: CVE-2019-5291

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2019-5291

Trust: 2.0

url:http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en

Trust: 1.6

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5291

Trust: 0.8

url:https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191204-01-validation-cn

Trust: 0.6

sources: CNVD: CNVD-2020-02965 // JVNDB: JVNDB-2019-013334 // CNNVD: CNNVD-201912-187 // NVD: CVE-2019-5291

SOURCES

db:CNVDid:CNVD-2020-02965
db:JVNDBid:JVNDB-2019-013334
db:CNNVDid:CNNVD-201912-187
db:NVDid:CVE-2019-5291

LAST UPDATE DATE

2024-11-23T22:51:33.027000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-02965date:2020-01-21T00:00:00
db:JVNDBid:JVNDB-2019-013334date:2019-12-26T00:00:00
db:CNNVDid:CNNVD-201912-187date:2020-05-21T00:00:00
db:NVDid:CVE-2019-5291date:2024-11-21T04:44:41.010

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-02965date:2020-01-20T00:00:00
db:JVNDBid:JVNDB-2019-013334date:2019-12-26T00:00:00
db:CNNVDid:CNNVD-201912-187date:2019-12-04T00:00:00
db:NVDid:CVE-2019-5291date:2019-12-13T15:15:11.457