7.5
HIGH
CVE-2019-5304
Huawei/MPLS Buffer Error Denial of Service
Description

Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset.

INFO

Published Date :

Jan. 3, 2020, 3:15 p.m.

Last Modified :

Jan. 9, 2020, 4:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-5304 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei secospace_usg6600_firmware
2 Huawei ar1200_firmware
3 Huawei ar200_firmware
4 Huawei ar3200_firmware
5 Huawei s5700_firmware
6 Huawei s6700_firmware
7 Huawei ar120-s_firmware
8 Huawei ar1200-s_firmware
9 Huawei ar150_firmware
10 Huawei ar150-s_firmware
11 Huawei ar160_firmware
12 Huawei ar200-s_firmware
13 Huawei ar2200_firmware
14 Huawei ar2200-s_firmware
15 Huawei netengine16ex_firmware
16 Huawei srg1300_firmware
17 Huawei srg2300_firmware
18 Huawei srg3300_firmware
19 Huawei secospace_usg6300_firmware
20 Huawei ar3600_firmware
21 Huawei secospace_usg6500_firmware
22 Huawei ips_module_firmware
23 Huawei ngfw_module_firmware
24 Huawei nip6300_firmware
25 Huawei nip6600_firmware
26 Huawei secospace_antiddos8000_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-5304.

URL Resource
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-5304 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-5304 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 09, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en No Types Assigned https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar120-s_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar1200_firmware:v200r003c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar1200-s_firmware:v200r003c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar150_firmware:v200r003c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar150-s_firmware:v200r003c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar150-s_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar160_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar200_firmware:v200r003c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar200-s_firmware:v200r003c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar200-s_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar2200_firmware:v200r003c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar2200-s_firmware:v200r003c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar3200_firmware:v200r003c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3200_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ar3600_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:srg1300_firmware:v200r003c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg1300_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg1300_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:srg2300_firmware:v200r003c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg2300_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg2300_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:srg3300_firmware:v200r003c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg3300_firmware:v200r005c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:srg3300_firmware:v200r008c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-5304 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} 0.00%

score

0.56788

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability