CVE-2019-5273

USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a large heap buffer overrun error, an attacker may exploit the vulnerability by a malicious certificate, resulting a denial of service on the affected products.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*
cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-26 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-5273

Mitre link : CVE-2019-5273

CVE.ORG link : CVE-2019-5273


JSON object : View

Products Affected

huawei

  • usg9500
  • usg9500_firmware
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')