7.5
CVSSv3

CVE-2019-19414

Published: 21/01/2020 Updated: 28/01/2020
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 694
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

There is an integer overflow vulnerability in LDAP server of some Huawei products. Due to insufficient input validation, a remote attacker could exploit this vulnerability by sending malformed packets to the target devices. Successful exploit could cause the affected system crash.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

huawei dbs3900_tdd_lte_firmware v100r003c00

huawei dbs3900_tdd_lte_firmware v100r004c10

huawei dp300_firmware v500r002c00

huawei rp200_firmware v500r002c00spc200

huawei rp200_firmware v600r006c00

huawei te30_firmware v100r001c10

huawei te30_firmware v600r006c00

huawei te40_firmware v600r006c00

huawei te50_firmware v600r006c00

huawei te60_firmware v100r001c10

huawei te60_firmware v500r002c00

huawei te60_firmware v600r006c00

Vendor Advisories

There is an integer overflow vulnerability in LDAP client of some Huawei products Due to insufficient input validation, a remote attacker could exploit this vulnerability by sending malformed packets to the target devices Successful exploit could cause the affected system crash (Vulnerability ID: HWPSIRT-2017-11033) This vulnerability has been a ...