CVE-2019-5247

Huawei Atlas 300, Atlas 500 have a buffer overflow vulnerability. A local, authenticated attacker may craft specific parameter and send to the process to exploit this vulnerability. Successfully exploit may cause service crash.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:atlas_300_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:atlas_300:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:atlas_500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:huawei:atlas_500:-:*:*:*:*:*:*:*

Information

Published : 2019-11-29 13:15

Updated : 2019-12-09 10:56


NVD link : CVE-2019-5247

Mitre link : CVE-2019-5247


JSON object : View

CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')

Advertisement

dedicated server usa

Products Affected

huawei

  • atlas_300_firmware
  • atlas_500_firmware
  • atlas_500
  • atlas_300