ID

VAR-201912-0801


CVE

CVE-2019-5248


TITLE

CloudEngine 12800 Vulnerable to lack of resource release after valid lifetime

Trust: 0.8

sources: JVNDB: JVNDB-2019-013189

DESCRIPTION

CloudEngine 12800 has a DoS vulnerability. An attacker of a neighboring device sends a large number of specific packets. As a result, a memory leak occurs after the device uses the specific packet. As a result, the attacker can exploit this vulnerability to cause DoS attacks on the target device. CloudEngine 12800 Is vulnerable to a lack of resource release after a valid lifetime.Denial of service (DoS) May be in a state. Huawei CloudEngine 12800 is a 12800 series data center switch from Huawei of China. A denial of service vulnerability exists in Huawei CloudEngine 12800

Trust: 2.16

sources: NVD: CVE-2019-5248 // JVNDB: JVNDB-2019-013189 // CNVD: CNVD-2019-44564

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-44564

AFFECTED PRODUCTS

vendor:huaweimodel:cloudengine 12800scope:eqversion:v200r001c00spc700

Trust: 1.6

vendor:huaweimodel:cloudengine 12800scope:eqversion:v200r002c50spc800pwe

Trust: 1.6

vendor:huaweimodel:cloudengine 12800scope:eqversion:v200r001c00spc600

Trust: 1.6

vendor:huaweimodel:cloudengine 12800scope:eqversion:v200r002c50spc800

Trust: 1.6

vendor:huaweimodel:cloudengine 12800scope:eqversion:v200r002c01

Trust: 1.6

vendor:huaweimodel:cloudengine 12800scope:ltversion:9.1.0.135(c00e133r3p1)

Trust: 0.8

vendor:huaweimodel:cloudengine v200r001c00spc600scope:eqversion:12800

Trust: 0.6

vendor:huaweimodel:cloudengine v200r001c00spc700scope:eqversion:12800

Trust: 0.6

vendor:huaweimodel:cloudengine v200r002c01scope:eqversion:12800

Trust: 0.6

vendor:huaweimodel:cloudengine v200r002c50spc800scope:eqversion:12800

Trust: 0.6

vendor:huaweimodel:cloudengine v200r002c50spc800pwescope:eqversion:12800

Trust: 0.6

vendor:huaweimodel:cloudengine 12800scope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2019-44564 // JVNDB: JVNDB-2019-013189 // CNNVD: CNNVD-201912-195 // NVD: CVE-2019-5248

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-5248
value: HIGH

Trust: 1.0

NVD: CVE-2019-5248
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-44564
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201912-195
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2019-5248
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2019-44564
severity: MEDIUM
baseScore: 6.1
vectorString: AV:A/AC:L/AU:N/C:N/I:N/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2019-5248
baseSeverity: HIGH
baseScore: 7.4
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 4.0
version: 3.1

Trust: 1.0

NVD: CVE-2019-5248
baseSeverity: HIGH
baseScore: 7.4
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2019-44564 // JVNDB: JVNDB-2019-013189 // CNNVD: CNNVD-201912-195 // NVD: CVE-2019-5248

PROBLEMTYPE DATA

problemtype:CWE-401

Trust: 1.0

problemtype:CWE-772

Trust: 0.8

sources: JVNDB: JVNDB-2019-013189 // NVD: CVE-2019-5248

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-201912-195

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201912-195

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-013189

PATCH

title:huawei-sa-20191204-03-dosurl:http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-03-dos-en

Trust: 0.8

title:Patch for Huawei CloudEngine 12800 Denial of Service Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/193499

Trust: 0.6

title:Huawei CloudEngine 12800 Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=105646

Trust: 0.6

sources: CNVD: CNVD-2019-44564 // JVNDB: JVNDB-2019-013189 // CNNVD: CNNVD-201912-195

EXTERNAL IDS

db:NVDid:CVE-2019-5248

Trust: 3.0

db:JVNDBid:JVNDB-2019-013189

Trust: 0.8

db:CNVDid:CNVD-2019-44564

Trust: 0.6

db:CNNVDid:CNNVD-201912-195

Trust: 0.6

sources: CNVD: CNVD-2019-44564 // JVNDB: JVNDB-2019-013189 // CNNVD: CNNVD-201912-195 // NVD: CVE-2019-5248

REFERENCES

url:http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-03-dos-en

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-5248

Trust: 1.4

url:https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191204-03-dos-cn

Trust: 1.2

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5248

Trust: 0.8

sources: CNVD: CNVD-2019-44564 // JVNDB: JVNDB-2019-013189 // CNNVD: CNNVD-201912-195 // NVD: CVE-2019-5248

CREDITS

The vulnerability was discovered by Huawei internal testing.

Trust: 0.6

sources: CNNVD: CNNVD-201912-195

SOURCES

db:CNVDid:CNVD-2019-44564
db:JVNDBid:JVNDB-2019-013189
db:CNNVDid:CNNVD-201912-195
db:NVDid:CVE-2019-5248

LAST UPDATE DATE

2024-11-23T21:59:33.737000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-44564date:2019-12-10T00:00:00
db:JVNDBid:JVNDB-2019-013189date:2019-12-23T00:00:00
db:CNNVDid:CNNVD-201912-195date:2019-12-19T00:00:00
db:NVDid:CVE-2019-5248date:2024-11-21T04:44:36.163

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-44564date:2019-12-10T00:00:00
db:JVNDBid:JVNDB-2019-013189date:2019-12-23T00:00:00
db:CNNVDid:CNNVD-201912-195date:2019-12-04T00:00:00
db:NVDid:CVE-2019-5248date:2019-12-13T15:15:11.193