4 results (0.003 seconds)

CVSS: 3.6EPSS: 0%CPEs: 20EXPL: 0

There is an improper authentication vulnerability in Huawei smartphones (Y9, Honor 8X, Honor 9 Lite, Honor 9i, Y6 Pro). The applock does not perform a sufficient authentication in a rare condition. Successful exploit could allow the attacker to use the application locked by applock in an instant. Hay una vulnerabilidad de autenticación inapropiada en los teléfonos inteligentes Huawei (Y9, Honor 8X, Honor 9 Lite, Honor 9i, Y6 Pro). El componente applock no realiza una autenticación suficiente en una condición extraña. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-smartphone-en • CWE-287: Improper Authentication •

CVSS: 4.6EPSS: 0%CPEs: 50EXPL: 0

There is an information disclosure vulnerability in certain Huawei smartphones (Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9). The software does not properly handle certain information of applications locked by applock in a rare condition. Successful exploit could cause information disclosure. tiene una vulnerabilidad de divulgación de información en ciertos teléfonos inteligentes Huawei (Mate 10; Mate 10 Pro; Honor V10; Changxiang 7S; P-smart; Changxiang 8 Plus; Y9 2018; Honor 9 Lite; Honor 9i; Mate 9). El software no maneja apropiadamente cierta información de aplicaciones bloqueadas mediante applock en una condición extraña. La explotación con éxito podría causar una divulgación de información. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-smartphone-en •

CVSS: 5.5EPSS: 0%CPEs: 20EXPL: 0

There is a path traversal vulnerability in several Huawei smartphones. The system does not sufficiently validate certain pathnames from the application. An attacker could trick the user into installing, backing up and restoring a malicious application. Successful exploit could cause information disclosure. Se presenta una vulnerabilidad de salto de ruta en varios teléfonos inteligentes Huawei. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-03-smartphone-en • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.8EPSS: 44%CPEs: 159EXPL: 17

A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095 Un uso de la memoria previamente liberada en el archivo binder.c, permite una elevación de privilegios desde una aplicación en el kernel de Linux. No es requerida una interacción del usuario para explotar esta vulnerabilidad, sin embargo, la explotación necesita de la instalación de una aplicación local maliciosa o una vulnerabilidad separada en una aplicación de red. Producto: Android; ID de Android: A-141720095 Android suffers from a use-after-free vulnerability in the binder driver at /drivers/android/binder.c. Android Kernel contains a use-after-free vulnerability in binder.c that allows for privilege escalation from an application to the Linux Kernel. • https://www.exploit-db.com/exploits/48129 https://www.exploit-db.com/exploits/47463 https://github.com/timwr/CVE-2019-2215 https://github.com/LIznzn/CVE-2019-2215 https://github.com/ATorNinja/CVE-2019-2215 https://github.com/stevejubx/CVE-2019-2215 https://github.com/c3r34lk1ll3r/CVE-2019-2215 https://github.com/qre0ct/android-kernel-exploitation-ashfaq-CVE-2019-2215 https://github.com/mufidmb38/CVE-2019-2215 https://github.com/Byte-Master-101/CVE-2019-2215 https: • CWE-416: Use After Free •