5.5
CVSSv3

CVE-2019-5256

Published: 13/12/2019 Updated: 24/08/2020
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Certain Huawei products (AP2000;IPS Module;NGFW Module;NIP6300;NIP6600;NIP6800;S5700;SVN5600;SVN5800;SVN5800-C;SeMG9811;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG6000V;eSpace U1981) have a null pointer dereference vulnerability. The system dereferences a pointer that it expects to be valid, but is NULL. A local attacker could exploit this vulnerability by sending crafted parameters. A successful exploit could cause a denial of service and the process reboot.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

huawei ap2000_firmware v200r005c30

huawei ap2000_firmware v200r006c10

huawei ap2000_firmware v200r006c20

huawei ap2000_firmware v200r007c10

huawei ap2000_firmware v200r007c20

huawei ap2000_firmware v200r008c00

huawei ap2000_firmware v200r008c10

huawei ap2000_firmware v200r009c00

huawei ips_firmware v500r001c00spc300

huawei ips_firmware v500r001c00spc500

huawei ips_firmware v500r001c00sph303

huawei ips_firmware v500r001c00sph508

huawei ips_firmware v500r001c20

huawei ips_firmware v500r001c20spc100

huawei ips_firmware v500r001c20spc100pwe

huawei ips_firmware v500r001c20spc200

huawei ips_firmware v500r001c20spc200b062

huawei ips_firmware v500r001c20spc200pwe

huawei ips_firmware v500r001c20spc300b078

huawei ips_firmware v500r001c20spc300pwe

huawei ips_firmware v500r001c30

huawei ips_firmware v500r001c30spc100

huawei ips_firmware v500r001c30spc100pwe

huawei ips_firmware v500r001c30spc200

huawei ips_firmware v500r001c30spc200pwe

huawei ips_firmware v500r001c30spc300

huawei ips_firmware v500r001c50

huawei ips_firmware v500r001c50pwe

huawei ips_firmware v500r001c80

huawei ips_firmware v500r005c00

huawei ngfw_firmware v500r001c00spc300

huawei ngfw_firmware v500r001c00spc500

huawei ngfw_firmware v500r001c00spc500pwe

huawei ngfw_firmware v500r001c00sph303

huawei ngfw_firmware v500r001c00sph508

huawei ngfw_firmware v500r001c20

huawei ngfw_firmware v500r001c20spc100

huawei ngfw_firmware v500r001c20spc100pwe

huawei ngfw_firmware v500r001c20spc200

huawei ngfw_firmware v500r001c20spc200b062

huawei ngfw_firmware v500r001c20spc200pwe

huawei ngfw_firmware v500r001c20spc300b078

huawei ngfw_firmware v500r001c20spc300pwe

huawei ngfw_firmware v500r002c00

huawei ngfw_firmware v500r002c00spc100

huawei ngfw_firmware v500r002c00spc100pwe

huawei ngfw_firmware v500r002c00spc200

huawei ngfw_firmware v500r002c00spc200pwe

huawei ngfw_firmware v500r002c00spc300

huawei ngfw_firmware v500r002c10

huawei ngfw_firmware v500r002c10pwe

huawei ngfw_firmware v500r002c30

huawei ngfw_firmware v500r002c30pwe

huawei ngfw_firmware v500r005c00

huawei nip6300_firmware v500r001c00spc300

huawei nip6300_firmware v500r001c00spc500

huawei nip6300_firmware v500r001c00sph303

huawei nip6300_firmware v500r001c00sph508

huawei nip6300_firmware v500r001c20

huawei nip6300_firmware v500r001c20spc100

huawei nip6300_firmware v500r001c20spc100pwe

huawei nip6300_firmware v500r001c20spc200

huawei nip6300_firmware v500r001c20spc200b062

huawei nip6300_firmware v500r001c20spc200pwe

huawei nip6300_firmware v500r001c20spc300b078

huawei nip6300_firmware v500r001c20spc300pwe

huawei nip6300_firmware v500r001c30

huawei nip6300_firmware v500r001c30spc100

huawei nip6300_firmware v500r001c30spc100pwe

huawei nip6300_firmware v500r001c30spc200

huawei nip6300_firmware v500r001c30spc200pwe

huawei nip6300_firmware v500r001c30spc300

huawei nip6300_firmware v500r001c50

huawei nip6300_firmware v500r001c50pwe

huawei nip6300_firmware v500r001c80

huawei nip6300_firmware v500r005c00

huawei nip6600_firmware v500r001c00spc300

huawei nip6600_firmware v500r001c00spc500

huawei nip6600_firmware v500r001c00sph303

huawei nip6600_firmware v500r001c00sph508

huawei nip6600_firmware v500r001c20

huawei nip6600_firmware v500r001c20spc100

huawei nip6600_firmware v500r001c20spc100pwe

huawei nip6600_firmware v500r001c20spc200

huawei nip6600_firmware v500r001c20spc200b062

huawei nip6600_firmware v500r001c20spc200pwe

huawei nip6600_firmware v500r001c20spc300b078

huawei nip6600_firmware v500r001c30

huawei nip6600_firmware v500r001c30spc100

huawei nip6600_firmware v500r001c30spc100pwe

huawei nip6600_firmware v500r001c30spc200

huawei nip6600_firmware v500r001c30spc200pwe

huawei nip6600_firmware v500r001c30spc300

huawei nip6600_firmware v500r001c50

huawei nip6600_firmware v500r001c50pwe

huawei nip6600_firmware v500r001c80

huawei nip6600_firmware v500r005c00

huawei nip6800_firmware v500r001c50

huawei nip6800_firmware v500r001c50pwe

huawei nip6800_firmware v500r001c80

huawei nip6800_firmware v500r005c00

huawei s5700_firmware v200r005c03

huawei svn5600_firmware v200r003c00spc100

huawei svn5800_firmware v200r003c00spc100

huawei svn5800-c_firmware v200r003c00spc100

huawei semg9811_firmware v500r002c20

huawei semg9811_firmware v500r002c30

huawei semg9811_firmware v500r005c00

huawei secospace_antiddos8000_firmware v500r001c00

huawei secospace_antiddos8000_firmware v500r001c00spc200

huawei secospace_antiddos8000_firmware v500r001c00spc300

huawei secospace_antiddos8000_firmware v500r001c00spc500

huawei secospace_antiddos8000_firmware v500r001c00spc600

huawei secospace_antiddos8000_firmware v500r001c00spc700

huawei secospace_antiddos8000_firmware v500r001c00sph303

huawei secospace_antiddos8000_firmware v500r001c20spc200

huawei secospace_antiddos8000_firmware v500r001c20spc300

huawei secospace_antiddos8000_firmware v500r001c20spc500

huawei secospace_antiddos8000_firmware v500r001c20spc600

huawei secospace_antiddos8000_firmware v500r001c60spc100

huawei secospace_antiddos8000_firmware v500r001c60spc101

huawei secospace_antiddos8000_firmware v500r001c60spc200

huawei secospace_antiddos8000_firmware v500r001c60spc300

huawei secospace_antiddos8000_firmware v500r001c60spc500

huawei secospace_antiddos8000_firmware v500r001c60spc600

huawei secospace_antiddos8000_firmware v500r005c00

huawei secospace_antiddos8000_firmware v500r005c00spc100

huawei secospace_usg6300_firmware v100r001c20spc100

huawei secospace_usg6300_firmware v500r001c00spc300

huawei secospace_usg6300_firmware v500r001c00spc500

huawei secospace_usg6300_firmware v500r001c00spc500pwe

huawei secospace_usg6300_firmware v500r001c00sph303

huawei secospace_usg6300_firmware v500r001c00sph508

huawei secospace_usg6300_firmware v500r001c20

huawei secospace_usg6300_firmware v500r001c20spc100

huawei secospace_usg6300_firmware v500r001c20spc100pwe

huawei secospace_usg6300_firmware v500r001c20spc101

huawei secospace_usg6300_firmware v500r001c20spc200

huawei secospace_usg6300_firmware v500r001c20spc200b062

huawei secospace_usg6300_firmware v500r001c20spc200pwe

huawei secospace_usg6300_firmware v500r001c20spc300b078

huawei secospace_usg6300_firmware v500r001c20spc300pwe

huawei secospace_usg6300_firmware v500r001c30

huawei secospace_usg6300_firmware v500r001c30spc100

huawei secospace_usg6300_firmware v500r001c30spc100pwe

huawei secospace_usg6300_firmware v500r001c30spc200

huawei secospace_usg6300_firmware v500r001c30spc200pwe

huawei secospace_usg6300_firmware v500r001c30spc300

huawei secospace_usg6300_firmware v500r001c50

huawei secospace_usg6300_firmware v500r001c50pwe

huawei secospace_usg6300_firmware v500r001c80

huawei secospace_usg6300_firmware v500r001c80pwe

huawei secospace_usg6300_firmware v500r005c00

huawei secospace_usg6500_firmware v100r001c20spc100

huawei secospace_usg6500_firmware v500r001c00spc300

huawei secospace_usg6500_firmware v500r001c00spc500

huawei secospace_usg6500_firmware v500r001c00spc500pwe

huawei secospace_usg6500_firmware v500r001c00sph303

huawei secospace_usg6500_firmware v500r001c00sph508

huawei secospace_usg6500_firmware v500r001c20

huawei secospace_usg6500_firmware v500r001c20spc100

huawei secospace_usg6500_firmware v500r001c20spc100pwe

huawei secospace_usg6500_firmware v500r001c20spc101

huawei secospace_usg6500_firmware v500r001c20spc200

huawei secospace_usg6500_firmware v500r001c20spc200b062

huawei secospace_usg6500_firmware v500r001c20spc200pwe

huawei secospace_usg6500_firmware v500r001c20spc300b078

huawei secospace_usg6500_firmware v500r001c20spc300pwe

huawei secospace_usg6500_firmware v500r001c30

huawei secospace_usg6500_firmware v500r001c30spc100

huawei secospace_usg6500_firmware v500r001c30spc100pwe

huawei secospace_usg6500_firmware v500r001c30spc200

huawei secospace_usg6500_firmware v500r001c30spc200pwe

huawei secospace_usg6500_firmware v500r001c30spc300

huawei secospace_usg6500_firmware v500r001c50

huawei secospace_usg6500_firmware v500r001c50pwe

huawei secospace_usg6500_firmware v500r001c80

huawei secospace_usg6500_firmware v500r001c80pwe

huawei secospace_usg6500_firmware v500r005c00

huawei secospace_usg6600_firmware v100r001c00spc200

huawei secospace_usg6600_firmware v100r001c10spc200

huawei secospace_usg6600_firmware v100r001c10spc201

huawei secospace_usg6600_firmware v100r001c20spc100

huawei secospace_usg6600_firmware v100r001c20spc200

huawei secospace_usg6600_firmware v500r001c00

huawei secospace_usg6600_firmware v500r001c00spc050

huawei secospace_usg6600_firmware v500r001c00spc090

huawei secospace_usg6600_firmware v500r001c00spc300

huawei secospace_usg6600_firmware v500r001c00spc500

huawei secospace_usg6600_firmware v500r001c00spc500pwe

huawei secospace_usg6600_firmware v500r001c00sph303

huawei secospace_usg6600_firmware v500r001c20

huawei secospace_usg6600_firmware v500r001c20spc100

huawei secospace_usg6600_firmware v500r001c20spc100pwe

huawei secospace_usg6600_firmware v500r001c20spc101

huawei secospace_usg6600_firmware v500r001c20spc200

huawei secospace_usg6600_firmware v500r001c20spc200pwe

huawei secospace_usg6600_firmware v500r001c20spc300

huawei secospace_usg6600_firmware v500r001c20spc300b078

huawei secospace_usg6600_firmware v500r001c20spc300pwe

huawei secospace_usg6600_firmware v500r001c30

huawei secospace_usg6600_firmware v500r001c30spc100

huawei secospace_usg6600_firmware v500r001c30spc100pwe

huawei secospace_usg6600_firmware v500r001c30spc200

huawei secospace_usg6600_firmware v500r001c30spc200pwe

huawei secospace_usg6600_firmware v500r001c30spc300

huawei secospace_usg6600_firmware v500r001c30spc500

huawei secospace_usg6600_firmware v500r001c30spc600

huawei secospace_usg6600_firmware v500r001c30spc600pwe

huawei secospace_usg6600_firmware v500r001c30spc601

huawei secospace_usg6600_firmware v500r001c50

huawei secospace_usg6600_firmware v500r001c50pwe

huawei secospace_usg6600_firmware v500r001c50spc009

huawei secospace_usg6600_firmware v500r001c50spc100

huawei secospace_usg6600_firmware v500r001c50spc100pwe

huawei secospace_usg6600_firmware v500r001c50spc200

huawei secospace_usg6600_firmware v500r001c50spc200pwe

huawei secospace_usg6600_firmware v500r001c50spc300

huawei secospace_usg6600_firmware v500r001c60

huawei secospace_usg6600_firmware v500r001c60spc100

huawei secospace_usg6600_firmware v500r001c60spc100pwe

huawei secospace_usg6600_firmware v500r001c60spc200

huawei secospace_usg6600_firmware v500r001c60spc200pwe

huawei secospace_usg6600_firmware v500r001c60spc300

huawei secospace_usg6600_firmware v500r001c60spc500

huawei secospace_usg6600_firmware v500r001c80

huawei secospace_usg6600_firmware v500r001c80pwe

huawei secospace_usg6600_firmware v500r005c00

huawei secospace_usg6600_firmware v500r005c00spc100

huawei secospace_usg6600_firmware v500r005c00spc102

huawei usg6000v_firmware v500r001c10

huawei usg6000v_firmware v500r001c10spc100

huawei usg6000v_firmware v500r001c10spc200

huawei usg6000v_firmware v500r001c20

huawei usg6000v_firmware v500r001c20spc100

huawei usg6000v_firmware v500r001c20spc200

huawei usg6000v_firmware v500r001c20spc300

huawei usg6000v_firmware v500r001c20spc500

huawei usg6000v_firmware v500r001c20spc600

huawei usg6000v_firmware v500r003c00

huawei usg6000v_firmware v500r003c00spc100

huawei usg6000v_firmware v500r005c00

huawei usg6000v_firmware v500r005c00spc100

huawei espace_u1981_firmware v200r003c50spc700

Vendor Advisories

There is an out-of-bounds read vulnerability in some Huawei products An attacker who logs in to the board may send crafted messages from the internal network port or tamper with inter-process message packets to exploit this vulnerability Due to insufficient validation of the message, successful exploit may cause the affected board abnormal (Vuln ...