9 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 38EXPL: 0

Huawei smartphones HONOR 20 PRO Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C185E3R5P1),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.212(C432E10R3P4),Versions earlier than 10.1.0.213(C636E3R4P3),Versions earlier than 10.1.0.214(C10E5R4P3),Versions earlier than 10.1.0.214(C185E3R3P3);Versions earlier than 10.1.0.212(C00E210R5P1);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C01E160R2P11);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C00E160R8P12);Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.225(C431E3R1P2),Versions earlier than 10.1.0.225(C432E3R1P2) contain an information vulnerability. A module has a design error that is lack of control of input. Attackers can exploit this vulnerability to obtain some information. This can lead to information leak. Los teléfonos inteligentes Huawei HONOR 20 PRO Versiones anteriores a 10.1.0.230(C432E9R5P1), Versiones anteriores a 10.1.0.231(C10E3R3P2), Versiones anteriores a 10.1.0.231(C185E3R5P1), Versiones anteriores a 10.1.0.231(C636E3R3P1); Versiones anteriores a 10.1. 0.212(C432E10R3P4), Versiones anteriores a 10.1.0.213(C636E3R4P3), Versiones anteriores a 10.1.0.214(C10E5R4P3), Versiones anteriores a 10.1.0.214(C185E3R3P3); Versiones anteriores a 10.1.0.212(C00E210R5P1); Versiones anteriores a 10.1.0.212(C00E210R5P1). 0.160(C00E160R2P11); Versiones anteriores a 10.1.0.160(C00E160R2P11); Versiones anteriores a 10.1.0.160(C01E160R2P11); Versiones anteriores a 10.1.0.160(C00E160R2P11); Versiones anteriores a 10.1.0.160(C00E160R8P12); Versiones anteriores a 10.1.0.160(C00E160R8P12); Versiones anteriores a 10.1.0.230(C432E9R5P1), Versiones anteriores a 10.1.0.231(C10E3R3P2), Versiones anteriores a 10.1.0.231(C636E3R3P1); Versiones anteriores a 10.1.0.225 (C431E3R1P2), Versiones anteriores a 10.1.0.225(C432E3R1P2), contienen una vulnerabilidad de información. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200902-07-smartphone-en • CWE-20: Improper Input Validation •

CVSS: 5.3EPSS: 0%CPEs: 20EXPL: 0

Huawei Smartphones HONOR 20 PRO;Honor View 20;HONOR 20 have an improper handling of exceptional condition Vulnerability. A component cannot deal with an exception correctly. Attackers can exploit this vulnerability by sending malformed message. This could compromise normal service of affected phones. Los teléfonos inteligentes Huawei HONOR 20 PRO; Honor View 20; HONOR 20, presentan un manejo inapropiado de una Vulnerabilidad de condición excepcional. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-smartphone-en • CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 7.1EPSS: 0%CPEs: 14EXPL: 0

Honor 20;HONOR 20 PRO;Honor Magic2;HUAWEI Mate 20 X;HUAWEI P30;HUAWEI P30 Pro;Honor View 20 smartphones with versions earlier than 10.0.0.187(C00E60R4P11); versions earlier than 10.0.0.187(C00E60R4P11); versions earlier than 10.0.0.176(C00E60R2P11);9.1.0.135(C00E133R2P1); versions earlier than 10.1.0.123(C431E22R3P5), versions earlier than 10.1.0.126(C636E5R3P4), versions earlier than 10.1.0.160(C00E160R2P11); versions earlier than 10.1.0.126(C185E8R5P1), versions earlier than 10.1.0.126(C636E9R2P4), versions earlier than 10.1.0.160(C00E160R2P8); versions earlier than 10.0.0.179(C636E3R4P3), versions earlier than 10.0.0.180(C185E3R3P3), versions earlier than 10.0.0.180(C432E10R3P4), versions earlier than 10.0.0.181(C675E5R1P2) have an out of bound read vulnerability. The software reads data past the end of the intended buffer. The attacker tricks the user into installing a crafted application, successful exploit may cause information disclosure or service abnormal. Los teléfonos inteligentes Honor 20;HONOR 20 PRO;Honor Magic2;HUAWEI Mate 20 X;HUAWEI P30;HUAWEI P30 Pro;Honor View 20 con versiones anteriores a 10.0.0.187(C00E60R4P11); versiones anteriores a 10.0.0.187(C00E60R4P11); versiones anteriores a 10.0.0.176(C00E60R2P11);9.1.0.135(C00E133R2P1); versiones anteriores a 10.1.0.123(C431E22R3P5), versiones anteriores a 10.1.0.126(C636E5R3P4), versiones anteriores a 10.1.0.160(C00E160R2P11); versiones anteriores a 10.1.0.126(C185E8R5P1), versiones anteriores a 10.1.0.126(C636E9R2P4), versiones anteriores a 10.1.0.160(C00E160R2P8); versiones anteriores a 10.0.0.179(C636E3R4P3), versiones anteriores a 10.0.0.180(C185E3R3P3), versiones anteriores a 10.0.0.180(C432E10R3P4), versiones anteriores a 10.0.0.181(C675E5R1P2) presentan una vulnerabilidad de lectura fuera del límite. El software lee los datos más allá del final del búfer previsto. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-02-smartphone-en • CWE-125: Out-of-bounds Read •

CVSS: 5.3EPSS: 0%CPEs: 150EXPL: 0

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 2 out of 2 vulnerabilities. Different than CVE-2020-5302. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en • CWE-20: Improper Input Validation •

CVSS: 5.3EPSS: 0%CPEs: 150EXPL: 0

There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 1 out of 2 vulnerabilities. Different than CVE-2020-5303. • https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en • CWE-20: Improper Input Validation •