Product:

Dbs3900_tdd_lte_firmware

(Huawei)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2020-01-21 CVE-2019-19414 There is an integer overflow vulnerability in LDAP server of some Huawei products. Due to insufficient input validation, a remote attacker could exploit this vulnerability by sending malformed packets to the target devices. Successful exploit could cause the affected system crash. Dbs3900_tdd_lte_firmware, Dp300_firmware, Rp200_firmware, Te30_firmware, Te40_firmware, Te50_firmware, Te60_firmware N/A
2020-01-21 CVE-2019-19413 There is an integer overflow vulnerability in LDAP client of some Huawei products. Due to insufficient input validation, a remote attacker could exploit this vulnerability by sending malformed packets to the target devices. Successful exploit could cause the affected system crash. Dbs3900_tdd_lte_firmware, Dp300_firmware, Rp200_firmware, Te30_firmware, Te40_firmware, Te50_firmware, Te60_firmware N/A
2018-03-23 CVE-2017-15326 DBS3900 TDD LTE V100R003C00, V100R004C10 have a weak encryption algorithm security vulnerability. DBS3900 TDD LTE supports SSL/TLS protocol negotiation using insecure encryption algorithms. If an insecure encryption algorithm is negotiated in the communication, an unauthenticated remote attacker can exploit this vulnerability to crack the encrypted data and cause information leakage. Dbs3900_tdd_lte_firmware 4.3