Lucene search

K
cvelistHuaweiCVELIST:CVE-2019-5273
HistoryDec 26, 2019 - 6:49 p.m.

CVE-2019-5273

2019-12-2618:49:52
huawei
www.cve.org

0.001 Low

EPSS

Percentile

42.6%

USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a large heap buffer overrun error, an attacker may exploit the vulnerability by a malicious certificate, resulting a denial of service on the affected products.

CNA Affected

[
  {
    "product": "USG9500",
    "vendor": "Huawei",
    "versions": [
      {
        "status": "affected",
        "version": "V500R001C30"
      },
      {
        "status": "affected",
        "version": "V500R001C60"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

42.6%

Related for CVELIST:CVE-2019-5273