5.5
CVSSv3

CVE-2019-5247

Published: 29/11/2019 Updated: 09/12/2019
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Huawei Atlas 300, Atlas 500 have a buffer overflow vulnerability. A local, authenticated attacker may craft specific parameter and send to the process to exploit this vulnerability. Successfully exploit may cause service crash.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

huawei atlas_300_firmware

huawei atlas_500_firmware

Vendor Advisories

There is a buffer overflow vulnerability in Huawei Atlas product A local, authenticated attacker may craft specific parameter and send to the process to exploit this vulnerability Successfully exploit may cause service crash (Vulnerability ID: HWPSIRT-2019-08062) This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) I ...