Page 5 of 38 results (0.010 seconds)

CVSS: 5.3EPSS: 0%CPEs: 150EXPL: 0

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 2 out of 2 vulnerabilities. Different than CVE-2020-5302. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en • CWE-20: Improper Input Validation •

CVSS: 5.3EPSS: 0%CPEs: 150EXPL: 0

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 1 out of 2 vulnerabilities. Different than CVE-2020-5303. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

HUAWEI smartphones P30 with versions earlier than 10.0.0.185(C00E85R1P11) have an improper access control vulnerability. The software incorrectly restricts access to a function interface from an unauthorized actor, the attacker tricks the user into installing a crafted application, successful exploit could allow the attacker do certain unauthenticated operations. Los teléfonos inteligentes HUAWEI P30 con versiones anteriores a 10.0.0.185(C00E85R1P11), presentan una vulnerabilidad de control de acceso inapropiado. El software restringe incorrectamente el acceso a una interfaz de función de un actor no autorizado, el atacante engaña al usuario para que instale una aplicación diseñada, una explotación con éxito podría permitir al atacante llevar a cabo determinadas operaciones no autenticadas. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200325-02-smartphone-en •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

HUAWEI P30 smartphones with versions earlier than 10.0.0.173(C00E73R1P11) have an improper authentication vulnerability. Due to improperly validation of certain application, an attacker should trick the user into installing a malicious application to exploit this vulnerability. Successful exploit could allow the attacker to bypass the authentication to perform unauthorized operations. Los teléfonos inteligentes HUAWEI P30 con versiones anteriores a 10.0.0.173(C00E73R1P11), presentan una vulnerabilidad de autenticación inapropiada. Debido a una comprobación inapropiada de determinada aplicación, un atacante debe engañar al usuario al instalar una aplicación maliciosa para explotar esta vulnerabilidad. • http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200120-01-smartphone-en • CWE-287: Improper Authentication •

CVSS: 8.8EPSS: 1%CPEs: 46EXPL: 4

In reassemble_and_dispatch of packet_fragmenter.cc, there is possible out of bounds write due to an incorrect bounds calculation. This could lead to remote code execution over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-143894715 En la función reassemble_and_dispatch del archivo packet_fragmenter.cc, es posible una escritura fuera de límites debido a un cálculo de límites incorrecto. Esto podría conllevar a una ejecución de código remota por medio del Bluetooth sin ser necesarios privilegios de ejecución adicionales. No es necesaria una interacción del usuario para su explotación. • https://github.com/Polo35/CVE-2020-0022 https://github.com/themmokhtar/CVE-2020-0022 https://github.com/lsw29475/CVE-2020-0022 http://packetstormsecurity.com/files/156891/Android-Bluetooth-Remote-Denial-Of-Service.html http://seclists.org/fulldisclosure/2020/Feb/10 http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-03-smartphone-en https://source.android.com/security/bulletin/2020-02-01 • CWE-682: Incorrect Calculation •