CVE-2019-5255

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a DoS vulnerability. An attacker may send crafted messages from a FTP client to exploit this vulnerability. Due to insufficient validation of the message, successful exploit may cause the system out-of-bounds read and result in a denial of service condition of the affected service.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:huawei:ap2000_firmware:v200r005c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ap2000_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ap2000_firmware:v200r006c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ap2000_firmware:v200r007c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ap2000_firmware:v200r007c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ap2000_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ap2000_firmware:v200r008c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ap2000_firmware:v200r009c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ap2000:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:huawei:ips_firmware:v500r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c00sph303:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c00sph508:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c30spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c50pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r001c80:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_firmware:v500r005c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ips:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph303:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r001c00sph508:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r002c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r002c10pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r002c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r002c30pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_firmware:v500r005c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ngfw:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c80:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r005c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c80:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6800_firmware:v500r001c50pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6800_firmware:v500r001c80:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:huawei:svn5600_firmware:v200r003c00spc100:*:*:*:*:*:*:*
cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:huawei:svn5800_firmware:v200r003c00spc100:*:*:*:*:*:*:*
cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00spc100:*:*:*:*:*:*:*
cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
OR cpe:2.3:o:huawei:semg9811_firmware:v500r002c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:semg9811_firmware:v500r002c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:semg9811_firmware:v500r005c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
OR cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00spc700:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c00sph303:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc101:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00spc100:*:*:*:*:*:*:*
cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
OR cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c80pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r005c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
OR cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c80pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r005c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
OR cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10spc201:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc050:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc090:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc601:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc009:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc100pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc200pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c80pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc102:*:*:*:*:*:*:*
cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
OR cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c10spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg6000v_firmware:v500r003c00spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg6000v_firmware:v500r005c00spc100:*:*:*:*:*:*:*
cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c50spc700:*:*:*:*:*:*:*
cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-13 23:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5255

Mitre link : CVE-2019-5255

CVE.ORG link : CVE-2019-5255


JSON object : View

Products Affected

huawei

  • ips
  • nip6600_firmware
  • espace_u1981_firmware
  • secospace_antiddos8000
  • espace_u1981
  • nip6800
  • nip6800_firmware
  • secospace_usg6300_firmware
  • secospace_usg6500_firmware
  • svn5600
  • ips_firmware
  • svn5800
  • nip6600
  • secospace_usg6600
  • usg6000v
  • secospace_usg6300
  • nip6300
  • nip6300_firmware
  • ap2000_firmware
  • secospace_antiddos8000_firmware
  • secospace_usg6500
  • s5700
  • secospace_usg6600_firmware
  • semg9811_firmware
  • usg6000v_firmware
  • semg9811
  • s5700_firmware
  • ngfw
  • ngfw_firmware
  • svn5800-c
  • svn5800_firmware
  • ap2000
  • svn5800-c_firmware
  • svn5600_firmware
CWE
CWE-125

Out-of-bounds Read