CVE Vulnerabilities

CVE-2019-5290

Published: Dec 13, 2019 | Modified: Jul 21, 2021
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

Huawei S5700 and S6700 have a DoS security vulnerability. Attackers with certain permissions perform specific operations on affected devices. Because the pointer in the program is not processed properly, the vulnerability can be exploited to cause the device to be abnormal.

Affected Software

Name Vendor Start Version End Version
S5700_firmware Huawei v200r005c00spc500 (including) v200r005c00spc500 (including)
S5700_firmware Huawei v200r005c02 (including) v200r005c02 (including)
S5700_firmware Huawei v200r005c03 (including) v200r005c03 (including)
S5700_firmware Huawei v200r006c00spc100 (including) v200r006c00spc100 (including)
S5700_firmware Huawei v200r006c00spc300 (including) v200r006c00spc300 (including)
S5700_firmware Huawei v200r006c00spc500 (including) v200r006c00spc500 (including)
S5700_firmware Huawei v200r007c00spc100 (including) v200r007c00spc100 (including)
S5700_firmware Huawei v200r007c00spc500 (including) v200r007c00spc500 (including)
S5700_firmware Huawei v200r008c00 (including) v200r008c00 (including)

References