Denial of service in Huawei Atlas 300 and Atlas 500



Published: 2019-11-29
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-5247
CWE-ID CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Atlas 300
Hardware solutions / Firmware

Atlas 500
Hardware solutions / Firmware

Vendor Huawei

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU23087

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5247

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error. A local user can send a specific parameter to the process, trigger memory corruption and crash the service.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Atlas 300: 1.0.0

Atlas 500: 1.0.0

External links

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191127-01-atlas-en


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###