Page 2 of 10 results (0.003 seconds)

CVSS: 5.3EPSS: 0%CPEs: 150EXPL: 0

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 1 out of 2 vulnerabilities. Different than CVE-2020-5303. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en • CWE-20: Improper Input Validation •

CVSS: 4.6EPSS: 0%CPEs: 12EXPL: 0

Huawei mobile phones Ever-L29B versions earlier than 10.0.0.180(C185E6R3P3), earlier than 10.0.0.180(C432E6R1P7), earlier than 10.0.0.180(C636E5R2P3); HUAWEI Mate 20 RS versions earlier than 10.0.0.175(C786E70R3P8); HUAWEI Mate 20 X versions earlier than 10.0.0.176(C00E70R2P8); and Honor Magic2 versions earlier than 10.0.0.175(C00E59R2P11) have an improper authorization vulnerability. Due to improper authorization of some function, attackers can bypass the authorization to perform some operations. Los teléfonos móviles Huawei Ever-L29B versiones anteriores a 10.0.0.180(C185E6R3P3), anteriores a 10.0.0.180(C432E6R1P7), anteriores a 10.0.0.180(C636E5R2P3); HUAWEI Mate 20 RS versiones anteriores a 10.0.0.175(C786E70R3P8); HUAWEI Mate 20 X versiones anteriores a 10.0.0.176(C00E70R2P8); y Honor Magic2 versiones anteriores a 10.0.0.175(C00E59R2P11), presentan una vulnerabilidad de autorización inapropiada. Debido a una autorización inapropiada de alguna función, un atacante puede omitir la autorización para llevar a cabo algunas operaciones. • http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-01-phone-en •

CVSS: 8.8EPSS: 1%CPEs: 46EXPL: 4

In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715 En la función reassemble_and_dispatch del archivo packet_fragmenter.cc, es posible una escritura fuera de límites debido a un cálculo de límites incorrecto. Esto podría conllevar a una ejecución de código remota por medio del Bluetooth sin ser necesarios privilegios de ejecución adicionales. No es necesaria una interacción del usuario para su explotación. • https://github.com/Polo35/CVE-2020-0022 https://github.com/themmokhtar/CVE-2020-0022 https://github.com/lsw29475/CVE-2020-0022 http://packetstormsecurity.com/files/156891/Android-Bluetooth-Remote-Denial-Of-Service.html http://seclists.org/fulldisclosure/2020/Feb/10 http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-03-smartphone-en https://source.android.com/security/bulletin/2020-02-01 • CWE-682: Incorrect Calculation •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

There is a path traversal vulnerability on Huawei Share. The software does not properly validate the path, an attacker could crafted a file path when transporting file through Huawei Share, successful exploit could allow the attacker to transport a file to arbitrary path on the phone. Affected products: Mate 20 X versions earlier than Ever-L29B 9.1.0.300(C432E3R1P12), versions earlier than Ever-L29B 9.1.0.300(C636E3R2P1), and versions earlier than Ever-L29B 9.1.0.300(C185E3R3P1). Hay una vulnerabilidad de salto de ruta en la función Huawei Share. El software no comprueba apropiadamente la ruta, un atacante podría crear una ruta (path) de archivo al transportar un archivo por medio de Huawei Share, una explotación con éxito podría permitirle transportar un archivo a una ruta arbitraria en el teléfono. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190703-01-share-en • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.6EPSS: 0%CPEs: 6EXPL: 0

There is a Factory Reset Protection (FRP) bypass vulnerability on several smartphones. The system does not sufficiently verify the permission, an attacker could do a certain operation on certain step of setup wizard. Successful exploit could allow the attacker bypass the FRP protection. Affected products: Mate 20 X, versions earlier than Ever-AL00B 9.0.0.200(C00E200R2P1); Mate 20, versions earlier than Hima-AL00B/Hima-TL00B 9.0.0.200(C00E200R2P1); Honor Magic 2, versions earlier than Tony-AL00B/Tony-TL00B 9.0.0.182(C00E180R2P2). Hay una vulnerabilidad de omisión de la protección Factory Reset Protection (FRP) en varios teléfonos inteligentes. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190626-01-frp-en • CWE-863: Incorrect Authorization •