USG9500 with versions of V500R001C30;V500R001C60 have a denial of service vulnerability. Due to a flaw in the X.509 implementation in the affected products which can result in a heap buffer overflow when decoding a certificate, an attacker may exploit the vulnerability by a malicious certificate to perform a denial of service attack on the affected products.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: huawei

Published: 2019-12-26T18:36:19

Updated: 2024-08-04T19:54:51.843Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5275

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-26T19:15:11.127

Modified: 2019-12-31T13:02:40.253

Link: CVE-2019-5275

cve-icon Redhat

No data.