5.9
MEDIUM
CVE-2019-5291
Huawei Packet Verification Bypass
Description

Some Huawei products have an insufficient verification of data authenticity vulnerability. A remote, unauthenticated attacker has to intercept specific packets between two devices, modify the packets, and send the modified packets to the peer device. Due to insufficient verification of some fields in the packets, an attacker may exploit the vulnerability to cause the target device to be abnormal.

INFO

Published Date :

Dec. 13, 2019, 3:15 p.m.

Last Modified :

Dec. 19, 2019, 7:18 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2019-5291 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei cloudengine_12800_firmware
2 Huawei ar1200_firmware
3 Huawei ar200_firmware
4 Huawei ar3200_firmware
5 Huawei s6700_firmware
6 Huawei ar120-s_firmware
7 Huawei ar1200-s_firmware
8 Huawei ar150_firmware
9 Huawei ar150-s_firmware
10 Huawei ar160_firmware
11 Huawei ar200-s_firmware
12 Huawei ar2200_firmware
13 Huawei ar2200-s_firmware
14 Huawei netengine16ex_firmware
15 Huawei srg1300_firmware
16 Huawei srg2300_firmware
17 Huawei srg3300_firmware
18 Huawei ar3600_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5291.

URL Resource
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5291 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5291 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en No Types Assigned http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en Vendor Advisory
    Added CWE NIST CWE-345
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar120-s_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar120-s_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar1200_firmware:v200r005c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150-s_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200-s_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3600_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c20:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc600:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc200:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:srg1300_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg1300_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:srg2300_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg2300_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:srg3300_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg3300_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5291 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.00%

score

0.56788

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability