CVE-2019-5247

Huawei Atlas 300, Atlas 500 have a buffer overflow vulnerability. A local, authenticated attacker may craft specific parameter and send to the process to exploit this vulnerability. Successfully exploit may cause service crash.
Configurations

Configuration 1


Information

Published : 2019-11-29 09:15

Updated : 2019-12-09 06:56


NVD link : CVE-2019-5247

Mitre link : CVE-2019-5247

Products Affected
CWE