CVE-2019-5247

Huawei Atlas 300, Atlas 500 have a buffer overflow vulnerability. A local, authenticated attacker may craft specific parameter and send to the process to exploit this vulnerability. Successfully exploit may cause service crash.

Date published : 2019-11-29

https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191127-01-atlas-en