var-201912-0059
Vulnerability from variot
Some Huawei products have an insufficient verification of data authenticity vulnerability. A remote, unauthenticated attacker has to intercept specific packets between two devices, modify the packets, and send the modified packets to the peer device. Due to insufficient verification of some fields in the packets, an attacker may exploit the vulnerability to cause the target device to be abnormal. plural Huawei The product is vulnerable to insufficient validation of data reliability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR1200, etc. are all enterprise routers from China's Huawei
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0059", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc200" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "cloudengine v200r002c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v200r002c20", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "netengine16ex v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02965" }, { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "NVD", "id": "CVE-2019-5291" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:huawei:ar120-s_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:huawei:ar1200_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:huawei:ar1200-s_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:huawei:ar150_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:huawei:ar150-s_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:huawei:ar160_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:huawei:ar200_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:huawei:ar200-s_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:huawei:ar2200_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:huawei:ar2200-s_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013334" } ] }, "cve": "CVE-2019-5291", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2019-5291", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2020-02965", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "id": "CVE-2019-5291", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5291", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-5291", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-5291", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-02965", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201912-187", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02965" }, { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "CNNVD", "id": "CNNVD-201912-187" }, { "db": "NVD", "id": "CVE-2019-5291" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Some Huawei products have an insufficient verification of data authenticity vulnerability. A remote, unauthenticated attacker has to intercept specific packets between two devices, modify the packets, and send the modified packets to the peer device. Due to insufficient verification of some fields in the packets, an attacker may exploit the vulnerability to cause the target device to be abnormal. plural Huawei The product is vulnerable to insufficient validation of data reliability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR1200, etc. are all enterprise routers from China\u0027s Huawei", "sources": [ { "db": "NVD", "id": "CVE-2019-5291" }, { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "CNVD", "id": "CNVD-2020-02965" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5291", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-013334", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-02965", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201912-187", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02965" }, { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "CNNVD", "id": "CNNVD-201912-187" }, { "db": "NVD", "id": "CVE-2019-5291" } ] }, "id": "VAR-201912-0059", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-02965" } ], "trust": 1.5760052562686568 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02965" } ] }, "last_update_date": "2024-11-23T22:51:33.027000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191204-01-validation", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en" }, { "title": "Patch for Vulnerabilities in Huawei product data falsification", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/197273" }, { "title": "Multiple Huawei Product data falsification issues", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=105464" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02965" }, { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "CNNVD", "id": "CNNVD-201912-187" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-345", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "NVD", "id": "CVE-2019-5291" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5291" }, { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5291" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191204-01-validation-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02965" }, { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "CNNVD", "id": "CNNVD-201912-187" }, { "db": "NVD", "id": "CVE-2019-5291" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-02965" }, { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "CNNVD", "id": "CNNVD-201912-187" }, { "db": "NVD", "id": "CVE-2019-5291" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-20T00:00:00", "db": "CNVD", "id": "CNVD-2020-02965" }, { "date": "2019-12-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "date": "2019-12-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-187" }, { "date": "2019-12-13T15:15:11.457000", "db": "NVD", "id": "CVE-2019-5291" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-21T00:00:00", "db": "CNVD", "id": "CNVD-2020-02965" }, { "date": "2019-12-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "date": "2020-05-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-187" }, { "date": "2024-11-21T04:44:41.010000", "db": "NVD", "id": "CVE-2019-5291" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-187" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to insufficient verification of data reliability in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013334" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "data forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-187" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.