CVE-2019-5247

Huawei Atlas 300, Atlas 500 have a buffer overflow vulnerability. A local, authenticated attacker may craft specific parameter and send to the process to exploit this vulnerability. Successfully exploit may cause service crash.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:atlas_300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:atlas_300:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:atlas_500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:atlas_500:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-29 21:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-5247

Mitre link : CVE-2019-5247

CVE.ORG link : CVE-2019-5247


JSON object : View

Products Affected

huawei

  • atlas_300_firmware
  • atlas_500
  • atlas_300
  • atlas_500_firmware
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')