var-201912-0058
Vulnerability from variot
Huawei S5700 and S6700 have a DoS security vulnerability. Attackers with certain permissions perform specific operations on affected devices. Because the pointer in the program is not processed properly, the vulnerability can be exploited to cause the device to be abnormal. Huawei S5700 and S6700 Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei S5700 and Huawei S6700 are both enterprise-class switch products from China's Huawei.
A denial of service vulnerability exists in the Huawei S5700 and S6700
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0058", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c03" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44536" }, { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "NVD", "id": "CVE-2019-5290" }, { "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5290" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-190" } ], "trust": 0.6 }, "cve": "CVE-2019-5290", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5290", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-44536", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5290", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5290", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2019-44536", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201912-190", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-5290", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44536" }, { "db": "VULMON", "id": "CVE-2019-5290" }, { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "NVD", "id": "CVE-2019-5290" }, { "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S5700 and S6700 have a DoS security vulnerability. Attackers with certain permissions perform specific operations on affected devices. Because the pointer in the program is not processed properly, the vulnerability can be exploited to cause the device to be abnormal. Huawei S5700 and S6700 Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Huawei S5700 and Huawei S6700 are both enterprise-class switch products from China\u0027s Huawei. \n\nA denial of service vulnerability exists in the Huawei S5700 and S6700", "sources": [ { "db": "NVD", "id": "CVE-2019-5290" }, { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "CNVD", "id": "CNVD-2019-44536" }, { "db": "VULMON", "id": "CVE-2019-5290" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5290", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2019-013185", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-44536", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201912-190", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-5290", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44536" }, { "db": "VULMON", "id": "CVE-2019-5290" }, { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "NVD", "id": "CVE-2019-5290" }, { "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "id": "VAR-201912-0058", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-44536" } ], "trust": 1.48602979 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44536" } ] }, "last_update_date": "2023-12-18T13:56:29.220000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191204-02-dos", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-02-dos-en" }, { "title": "Patch for Huawei S5700 and Huawei S6700 Denial of Service Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/193479" }, { "title": "Huawei S5700 and Huawei S6700 Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105644" }, { "title": "Huawei Security Advisories: Security Advisory - DoS Vulnerability in Some Huawei Products", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=2732abfc90c46caada3248f02c0002c1" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44536" }, { "db": "VULMON", "id": "CVE-2019-5290" }, { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-20", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "NVD", "id": "CVE-2019-5290" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-02-dos-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5290" }, { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191204-02-dos-cn" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5290" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/172587" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44536" }, { "db": "VULMON", "id": "CVE-2019-5290" }, { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "NVD", "id": "CVE-2019-5290" }, { "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-44536" }, { "db": "VULMON", "id": "CVE-2019-5290" }, { "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "db": "NVD", "id": "CVE-2019-5290" }, { "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-12-10T00:00:00", "db": "CNVD", "id": "CNVD-2019-44536" }, { "date": "2019-12-13T00:00:00", "db": "VULMON", "id": "CVE-2019-5290" }, { "date": "2019-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "date": "2019-12-13T15:15:11.397000", "db": "NVD", "id": "CVE-2019-5290" }, { "date": "2019-12-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-12-10T00:00:00", "db": "CNVD", "id": "CNVD-2019-44536" }, { "date": "2019-12-18T00:00:00", "db": "VULMON", "id": "CVE-2019-5290" }, { "date": "2019-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013185" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-5290" }, { "date": "2020-01-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-190" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-190" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S5700 and S6700 Input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013185" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-190" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.