All the vulnerabilites related to Huawei - Honor V20
var-201911-0833
Vulnerability from variot
Certain detection module of P30, P30 Pro, Honor V20 smartphone whith Versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), Versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12), Versions earlier than Princeton-AL10B 9.1.0.233(C00E233R4P3) have a race condition vulnerability. The system does not lock certain function properly, when the function is called by multiple processes could cause out of bound write. An attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution. Huawei P30 and others are all smartphones of China's Huawei company. The vulnerability stems from the fact that the system does not lock the function
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201911-0833", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "p30 pro", "scope": "eq", "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "honor v20", "scope": "eq", "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "p30 pro", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "vogue-al00a_9.1.0.193\\(c00e190r1p12\\)" }, { "model": "honor v20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "princeton-al10b_9.1.0.233\\(c00e233r4p3\\)" }, { "model": "p30", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "elle-al00b_9.1.0.193\\(c00e190r1p21\\)" }, { "model": "honor v20", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "princeton-al10b 9.1.0.233(c00e233r4p3)" }, { "model": "p30 pro", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "vogue-al00a 9.1.0.193(c00e190r1p12)" }, { "model": "p30", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "elle-al00b 9.1.0.193(c00e190r1p21)" }, { "model": "p30 \u003celle-al00b 9.1.0.193", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "p30 pro \u003cvogue-al00a 9.1.0.193", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "honor \u003cprinceton-al10b 9.1.0.233", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "p30", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "p30 pro", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9.1.0.226c00e210r2p1" }, { "model": "p30", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "elle-al00b_9.1.0.186c00e180r2p1" }, { "model": "honor v20", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9.0.1.161c00e161r2p2" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41252" }, { "db": "JVNDB", "id": "JVNDB-2019-011975" }, { "db": "NVD", "id": "CVE-2019-5228" }, { "db": "CNNVD", "id": "CNNVD-201909-540" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "elle-al00b_9.1.0.193\\(c00e190r1p21\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "vogue-al00a_9.1.0.193\\(c00e190r1p12\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_v20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "princeton-al10b_9.1.0.233\\(c00e233r4p3\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_v20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5228" } ] }, "cve": "CVE-2019-5228", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-5228", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2019-41252", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-5228", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5228", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-41252", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201909-540", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41252" }, { "db": "JVNDB", "id": "JVNDB-2019-011975" }, { "db": "NVD", "id": "CVE-2019-5228" }, { "db": "CNNVD", "id": "CNNVD-201909-540" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Certain detection module of P30, P30 Pro, Honor V20 smartphone whith Versions earlier than ELLE-AL00B 9.1.0.193(C00E190R1P21), Versions earlier than VOGUE-AL00A 9.1.0.193(C00E190R1P12), Versions earlier than Princeton-AL10B 9.1.0.233(C00E233R4P3) have a race condition vulnerability. The system does not lock certain function properly, when the function is called by multiple processes could cause out of bound write. An attacker tricks the user into installing a malicious application, successful exploit could cause malicious code execution. Huawei P30 and others are all smartphones of China\u0027s Huawei company. The vulnerability stems from the fact that the system does not lock the function", "sources": [ { "db": "NVD", "id": "CVE-2019-5228" }, { "db": "JVNDB", "id": "JVNDB-2019-011975" }, { "db": "CNVD", "id": "CNVD-2019-41252" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5228", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-011975", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-41252", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201909-540", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41252" }, { "db": "JVNDB", "id": "JVNDB-2019-011975" }, { "db": "NVD", "id": "CVE-2019-5228" }, { "db": "CNNVD", "id": "CNNVD-201909-540" } ] }, "id": "VAR-201911-0833", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-41252" } ], "trust": 1.431770852 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41252" } ] }, "last_update_date": "2023-12-18T13:33:15.671000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20190911-01-smartphone", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190911-01-smartphone-en" }, { "title": "Patch for Huawei P30, Huawei P30 Pro and Honor Princeton-AL10B Conditional Competitive Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/190791" }, { "title": "Huawei P30 , Huawei P30 Pro and Honor Princeton-AL10B Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=98128" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41252" }, { "db": "JVNDB", "id": "JVNDB-2019-011975" }, { "db": "CNNVD", "id": "CNNVD-201909-540" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-362", "trust": 1.8 }, { "problemtype": "CWE-787", "trust": 1.0 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011975" }, { "db": "NVD", "id": "CVE-2019-5228" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190911-01-smartphone-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5228" }, { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190911-01-smartphone-cn" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5228" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41252" }, { "db": "JVNDB", "id": "JVNDB-2019-011975" }, { "db": "NVD", "id": "CVE-2019-5228" }, { "db": "CNNVD", "id": "CNNVD-201909-540" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-41252" }, { "db": "JVNDB", "id": "JVNDB-2019-011975" }, { "db": "NVD", "id": "CVE-2019-5228" }, { "db": "CNNVD", "id": "CNNVD-201909-540" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-19T00:00:00", "db": "CNVD", "id": "CNVD-2019-41252" }, { "date": "2019-11-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011975" }, { "date": "2019-11-12T23:15:10.223000", "db": "NVD", "id": "CVE-2019-5228" }, { "date": "2019-09-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-540" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-19T00:00:00", "db": "CNVD", "id": "CNVD-2019-41252" }, { "date": "2019-11-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011975" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-5228" }, { "date": "2019-11-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-540" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-540" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to competition in smartphone products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011975" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "competition condition problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-540" } ], "trust": 0.6 } }
var-201908-0040
Vulnerability from variot
Huawei smart phones Honor V20 with the versions before 9.0.1.161(C00E161R2P2) have an information leak vulnerability. An attacker may trick a user into installing a malicious application. Due to coding error during layer information processing, attackers can exploit this vulnerability to obtain some layer information. Huawei Honor is a smartphone from China's Huawei
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201908-0040", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "honor v20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.0.1.161\\(c00e161r2p2\\)" }, { "model": "honor v20", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "9.0.1.161(c00e161r2p2)" }, { "model": "honor 9.0.1.161", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v20\u003cv20" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33613" }, { "db": "JVNDB", "id": "JVNDB-2019-007664" }, { "db": "NVD", "id": "CVE-2019-5301" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_v20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.0.1.161\\(c00e161r2p2\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_v20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5301" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-543" } ], "trust": 0.6 }, "cve": "CVE-2019-5301", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-5301", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2019-33613", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "exploitabilityScore": 1.8, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 3.3, "baseSeverity": "Low", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2019-5301", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5301", "trust": 1.8, "value": "LOW" }, { "author": "CNVD", "id": "CNVD-2019-33613", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201908-543", "trust": 0.6, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33613" }, { "db": "JVNDB", "id": "JVNDB-2019-007664" }, { "db": "NVD", "id": "CVE-2019-5301" }, { "db": "CNNVD", "id": "CNNVD-201908-543" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei smart phones Honor V20 with the versions before 9.0.1.161(C00E161R2P2) have an information leak vulnerability. An attacker may trick a user into installing a malicious application. Due to coding error during layer information processing, attackers can exploit this vulnerability to obtain some layer information. Huawei Honor is a smartphone from China\u0027s Huawei", "sources": [ { "db": "NVD", "id": "CVE-2019-5301" }, { "db": "JVNDB", "id": "JVNDB-2019-007664" }, { "db": "CNVD", "id": "CNVD-2019-33613" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5301", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-007664", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-33613", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201908-543", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33613" }, { "db": "JVNDB", "id": "JVNDB-2019-007664" }, { "db": "NVD", "id": "CVE-2019-5301" }, { "db": "CNNVD", "id": "CNNVD-201908-543" } ] }, "id": "VAR-201908-0040", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-33613" } ], "trust": 1.18944035 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33613" } ] }, "last_update_date": "2023-12-18T13:28:30.199000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20190807-01-mobile", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190807-01-mobile-en" }, { "title": "Patch for Huawei Honor V20 Information Disclosure Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/182799" }, { "title": "Huawei Honor V20 Repair measures for information disclosure vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=96240" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33613" }, { "db": "JVNDB", "id": "JVNDB-2019-007664" }, { "db": "CNNVD", "id": "CNNVD-201908-543" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-200", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-007664" }, { "db": "NVD", "id": "CVE-2019-5301" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190807-01-mobile-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5301" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5301" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190807-01-mobile-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33613" }, { "db": "JVNDB", "id": "JVNDB-2019-007664" }, { "db": "NVD", "id": "CVE-2019-5301" }, { "db": "CNNVD", "id": "CNNVD-201908-543" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-33613" }, { "db": "JVNDB", "id": "JVNDB-2019-007664" }, { "db": "NVD", "id": "CVE-2019-5301" }, { "db": "CNNVD", "id": "CNNVD-201908-543" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-29T00:00:00", "db": "CNVD", "id": "CNVD-2019-33613" }, { "date": "2019-08-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-007664" }, { "date": "2019-08-08T17:15:11.580000", "db": "NVD", "id": "CVE-2019-5301" }, { "date": "2019-08-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201908-543" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-29T00:00:00", "db": "CNVD", "id": "CNVD-2019-33613" }, { "date": "2019-08-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-007664" }, { "date": "2020-08-24T17:37:01.140000", "db": "NVD", "id": "CVE-2019-5301" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201908-543" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-543" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei Honor V20 Information Disclosure Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2019-33613" }, { "db": "CNNVD", "id": "CNNVD-201908-543" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-543" } ], "trust": 0.6 } }
var-202004-0957
Vulnerability from variot
Huawei smartphones Honor V20 with versions earlier than 10.0.0.179(C636E3R4P3),versions earlier than 10.0.0.180(C185E3R3P3),versions earlier than 10.0.0.180(C432E10R3P4) have an information disclosure vulnerability. The device does not sufficiently validate the identity of smart wearable device in certain specific scenario, the attacker need to gain certain information in the victim's smartphone to launch the attack, successful exploit could cause information disclosure. Huawei Honor V20 is a smart phone of China's Huawei company
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0957", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "honor \u003c10.0.0.180", "scope": "eq", "trust": 1.2, "vendor": "huawei", "version": "v20" }, { "model": "honor v20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.0.0.180\\(c432e10r3p4\\)" }, { "model": "honor v20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.0.0.180\\(c185e3r3p3\\)" }, { "model": "honor v20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.0.0.179\\(c636e3r4p3\\)" }, { "model": "honor v20", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "10.0.0.179(c636e3r4p3)" }, { "model": "honor v20", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "10.0.0.180(c185e3r3p3)" }, { "model": "honor v20", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "10.0.0.180(c432e10r3p4)" }, { "model": "honor \u003c10.0.0.179", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "v20" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27123" }, { "db": "JVNDB", "id": "JVNDB-2020-004554" }, { "db": "NVD", "id": "CVE-2020-1803" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_v20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0.0.179\\(c636e3r4p3\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_v20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_v20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0.0.180\\(c185e3r3p3\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_v20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_v20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0.0.180\\(c432e10r3p4\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_v20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1803" } ] }, "cve": "CVE-2020-1803", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.5, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 2.9, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-004554", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 5.5, "id": "CNVD-2020-27123", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:A/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.6, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-004554", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1803", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-004554", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-27123", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202004-1131", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27123" }, { "db": "JVNDB", "id": "JVNDB-2020-004554" }, { "db": "NVD", "id": "CVE-2020-1803" }, { "db": "CNNVD", "id": "CNNVD-202004-1131" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei smartphones Honor V20 with versions earlier than 10.0.0.179(C636E3R4P3),versions earlier than 10.0.0.180(C185E3R3P3),versions earlier than 10.0.0.180(C432E10R3P4) have an information disclosure vulnerability. The device does not sufficiently validate the identity of smart wearable device in certain specific scenario, the attacker need to gain certain information in the victim\u0027s smartphone to launch the attack, successful exploit could cause information disclosure. Huawei Honor V20 is a smart phone of China\u0027s Huawei company", "sources": [ { "db": "NVD", "id": "CVE-2020-1803" }, { "db": "JVNDB", "id": "JVNDB-2020-004554" }, { "db": "CNVD", "id": "CNVD-2020-27123" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1803", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2020-004554", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-27123", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1131", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27123" }, { "db": "JVNDB", "id": "JVNDB-2020-004554" }, { "db": "NVD", "id": "CVE-2020-1803" }, { "db": "CNNVD", "id": "CNNVD-202004-1131" } ] }, "id": "VAR-202004-0957", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-27123" } ], "trust": 1.18944035 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27123" } ] }, "last_update_date": "2023-12-18T12:35:37.354000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200415-02-smartphone", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-02-smartphone-en" }, { "title": "Patch for Huawei Honor V20 Information Disclosure Vulnerability (CNVD-2020-27123)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/216747" }, { "title": "Huawei Honor V20 Repair measures for information disclosure vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116459" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27123" }, { "db": "JVNDB", "id": "JVNDB-2020-004554" }, { "db": "CNNVD", "id": "CNNVD-202004-1131" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.0 }, { "problemtype": "CWE-200", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-004554" }, { "db": "NVD", "id": "CVE-2020-1803" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-02-smartphone-en" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1803" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-1803" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200415-02-smartphone-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-27123" }, { "db": "JVNDB", "id": "JVNDB-2020-004554" }, { "db": "NVD", "id": "CVE-2020-1803" }, { "db": "CNNVD", "id": "CNNVD-202004-1131" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-27123" }, { "db": "JVNDB", "id": "JVNDB-2020-004554" }, { "db": "NVD", "id": "CVE-2020-1803" }, { "db": "CNNVD", "id": "CNNVD-202004-1131" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-08T00:00:00", "db": "CNVD", "id": "CNVD-2020-27123" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-004554" }, { "date": "2020-04-20T20:15:11.760000", "db": "NVD", "id": "CVE-2020-1803" }, { "date": "2020-04-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1131" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-08T00:00:00", "db": "CNVD", "id": "CNVD-2020-27123" }, { "date": "2020-05-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-004554" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2020-1803" }, { "date": "2020-09-03T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1131" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1131" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei smartphone Honor V20 Vulnerability regarding information leakage in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-004554" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1131" } ], "trust": 0.6 } }
var-202004-0619
Vulnerability from variot
There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 2 out of 2 vulnerabilities. Different than CVE-2020-5302. Affected products are: ALP-AL00B: earlier than 9.1.0.333(C00E333R2P1T8) ALP-L09: earlier than 9.1.0.300(C432E4R1P9T8) ALP-L29: earlier than 9.1.0.315(C636E5R1P13T8) BLA-L29C: earlier than 9.1.0.321(C636E4R1P14T8), earlier than 9.1.0.330(C432E6R1P12T8), earlier than 9.1.0.302(C635E4R1P13T8) Berkeley-AL20: earlier than 9.1.0.333(C00E333R2P1T8) Berkeley-L09: earlier than 9.1.0.350(C10E3R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8), earlier than 9.1.0.350(C636E4R1P13T8) Charlotte-L09C: earlier than 9.1.0.311(C185E4R1P11T8), earlier than 9.1.0.345(C432E8R1P11T8) Charlotte-L29C: earlier than 9.1.0.325(C185E4R1P11T8), earlier than 9.1.0.335(C636E3R1P13T8), earlier than 9.1.0.345(C432E8R1P11T8), earlier than 9.1.0.336(C605E3R1P12T8) Columbia-AL10B: earlier than 9.1.0.333(C00E333R1P1T8) Columbia-L29D: earlier than 9.1.0.350(C461E3R1P11T8), earlier than 9.1.0.350(C185E3R1P12T8), earlier than 9.1.0.350(C10E5R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8) Cornell-AL00A: earlier than 9.1.0.333(C00E333R1P1T8) Cornell-L29A: earlier than 9.1.0.328(C185E1R1P9T8), earlier than 9.1.0.328(C432E1R1P9T8), earlier than 9.1.0.330(C461E1R1P9T8), earlier than 9.1.0.328(C636E2R1P12T8) Emily-L09C: earlier than 9.1.0.336(C605E4R1P12T8), earlier than 9.1.0.311(C185E2R1P12T8), earlier than 9.1.0.345(C432E10R1P12T8) Emily-L29C: earlier than 9.1.0.311(C605E2R1P12T8), earlier than 9.1.0.311(C636E7R1P13T8), earlier than 9.1.0.311(C432E7R1P11T8) Ever-L29B: earlier than 9.1.0.311(C185E3R3P1), earlier than 9.1.0.310(C636E3R2P1), earlier than 9.1.0.310(C432E3R1P12) HUAWEI Mate 20: earlier than 9.1.0.131(C00E131R3P1) HUAWEI Mate 20 Pro: earlier than 9.1.0.310(C185E10R2P1) HUAWEI Mate 20 RS: earlier than 9.1.0.135(C786E133R3P1) HUAWEI Mate 20 X: earlier than 9.1.0.135(C00E133R2P1) HUAWEI P20: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P20 Pro: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P30: earlier than 9.1.0.193 HUAWEI P30 Pro: earlier than 9.1.0.186(C00E180R2P1) HUAWEI Y9 2019: earlier than 9.1.0.220(C605E3R1P1T8) HUAWEI nova lite 3: earlier than 9.1.0.305(C635E8R2P2) Honor 10 Lite: earlier than 9.1.0.283(C605E8R2P2) Honor 8X: earlier than 9.1.0.221(C461E2R1P1T8) Honor View 20: earlier than 9.1.0.238(C432E1R3P1) Jackman-L22: earlier than 9.1.0.247(C636E2R4P1T8) Paris-L21B: earlier than 9.1.0.331(C432E1R1P2T8) Paris-L21MEB: earlier than 9.1.0.331(C185E4R1P3T8) Paris-L29B: earlier than 9.1.0.331(C636E1R1P3T8) Sydney-AL00: earlier than 9.1.0.212(C00E62R1P7T8) Sydney-L21: earlier than 9.1.0.215(C432E1R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8) Sydney-L21BR: earlier than 9.1.0.213(C185E1R1P2T8) Sydney-L22: earlier than 9.1.0.258(C636E1R1P1T8) Sydney-L22BR: earlier than 9.1.0.258(C636E1R1P1T8) SydneyM-AL00: earlier than 9.1.0.228(C00E78R1P7T8) SydneyM-L01: earlier than 9.1.0.215(C782E2R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8), earlier than 9.1.0.270(C432E3R1P1T8) SydneyM-L03: earlier than 9.1.0.217(C605E1R1P1T8) SydneyM-L21: earlier than 9.1.0.221(C461E1R1P1T8), earlier than 9.1.0.215(C432E4R1P1T8) SydneyM-L22: earlier than 9.1.0.259(C185E1R1P2T8), earlier than 9.1.0.220(C635E1R1P2T8), earlier than 9.1.0.216(C569E1R1P1T8) SydneyM-L23: earlier than 9.1.0.226(C605E2R1P1T8) Yale-L21A: earlier than 9.1.0.154(C432E2R3P2), earlier than 9.1.0.154(C461E2R2P1), earlier than 9.1.0.154(C636E2R2P1) Honor 20: earlier than 9.1.0.152(C00E150R5P1) Honor Magic2: earlier than 10.0.0.187 Honor V20: earlier than 9.1.0.234(C00E234R4P3). plural Huawei There is a vulnerability related to input confirmation on smartphones.Service operation interruption (DoS) It may be put into a state. Huawei Honor10 Lite and Huawei Y9 are both smartphones from China's Huawei.
A denial of service vulnerability exists in versions before Huawei Honor10 Lite Harry-AL00C 9.1.0.217 (C00E215R3P1) and before Huawei Y9 Jackman-L23 9.1.0.220 (C45E3R1P1T8)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0619", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "sydneym-l03", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.217\\(c605e1r1p1t8\\)" }, { "model": "berkeley-l09", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.350\\(c10e3r1p14t8\\)" }, { "model": "sydney-l22", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.258\\(c636e1r1p1t8\\)" }, { "model": "cornell-l29a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.328\\(c432e1r1p9t8\\)" }, { "model": "y9 2019", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.220\\(c605e3r1p1t8\\)" }, { "model": "emily-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.311\\(c605e2r1p12t8\\)" }, { "model": "mate 20 pro", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.310\\(c185e10r2p1\\)" }, { "model": "cornell-l29a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.330\\(c461e1r1p9t8\\)" }, { "model": "alp-l29", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.315\\(c636e5r1p13t8\\)" }, { "model": "mate 20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.131\\(c00e131r3p1\\)" }, { "model": "nova lite 3", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.305\\(c635e8r2p2\\)" }, { "model": "sydney-l22br", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.258\\(c636e1r1p1t8\\)" }, { "model": "sydneym-al00", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.228\\(c00e78r1p7t8\\)" }, { "model": "sydneym-l22", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.259\\(c185e1r1p2t8\\)" }, { "model": "sydneym-l01", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.213\\(c185e1r1p1t8\\)" }, { "model": "yale-l21a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.154\\(c461e2r2p1\\)" }, { "model": "cornell-l29a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.328\\(c185e1r1p9t8\\)" }, { "model": "p20 pro", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.333\\(c00e333r1p1t8\\)" }, { "model": "ever-l29b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.311\\(c185e3r3p1\\)" }, { "model": "emily-l09c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.311\\(c185e2r1p12t8\\)" }, { "model": "emily-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.311\\(c432e7r1p11t8\\)" }, { "model": "alp-al00b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.333\\(c00e333r2p1t8\\)" }, { "model": "mate 20 x", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.135\\(c00e133r2p1\\)" }, { "model": "columbia-l29d", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.350\\(c10e5r1p14t8\\)" }, { "model": "sydneym-l21", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.215\\(c432e4r1p1t8\\)" }, { "model": "paris-l21b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.331\\(c432e1r1p2t8\\)" }, { "model": "columbia-l29d", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.350\\(c461e3r1p11t8\\)" }, { "model": "columbia-al10b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.333\\(c00e333r1p1t8\\)" }, { "model": "paris-l29b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.331\\(c636e1r1p3t8\\)" }, { "model": "p30 pro", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.186\\(c00e180r2p1\\)" }, { "model": "berkeley-al20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.333\\(c00e333r2p1t8\\)" }, { "model": "mate 20 rs", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.135\\(c786e133r3p1\\)" }, { "model": "columbia-l29d", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.350\\(c185e3r1p12t8\\)" }, { "model": "charlotte-l09c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.311\\(c185e4r1p11t8\\)" }, { "model": "p30", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.193" }, { "model": "jackman-l22", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.247\\(c636e2r4p1t8\\)" }, { "model": "honor v20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.234\\(c00e234r4p3\\)" }, { "model": "sydneym-l23", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.226\\(c605e2r1p1t8\\)" }, { "model": "bla-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.321\\(c636e4r1p14t8\\)" }, { "model": "honor 10 lite", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.283\\(c605e8r2p2\\)" }, { "model": "ever-l29b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.310\\(c636e3r2p1\\)" }, { "model": "sydneym-l01", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.215\\(c782e2r1p1t8\\)" }, { "model": "cornell-l29a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.328\\(c636e2r1p12t8\\)" }, { "model": "emily-l09c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.336\\(c605e4r1p12t8\\)" }, { "model": "emily-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.311\\(c636e7r1p13t8\\)" }, { "model": "p20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.333\\(c00e333r1p1t8\\)" }, { "model": "yale-l21a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.154\\(c636e2r2p1\\)" }, { "model": "charlotte-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.325\\(c185e4r1p11t8\\)" }, { "model": "bla-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.302\\(c635e4r1p13t8\\)" }, { "model": "sydney-l21", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.215\\(c432e1r1p1t8\\)" }, { "model": "sydney-l21", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.213\\(c185e1r1p1t8\\)" }, { "model": "yale-l21a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.154\\(c432e2r3p2\\)" }, { "model": "alp-l09", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.300\\(c432e4r1p9t8\\)" }, { "model": "charlotte-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.345\\(c432e8r1p11t8\\)" }, { "model": "honor 20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.152\\(c00e150r5p1\\)" }, { "model": "columbia-l29d", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.351\\(c432e5r1p13t8\\)" }, { "model": "sydney-al00", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.212\\(c00e62r1p7t8\\)" }, { "model": "cornell-al00a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.333\\(c00e333r1p1t8\\)" }, { "model": "sydney-l21br", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.213\\(c185e1r1p2t8\\)" }, { "model": "honor 8x", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.221\\(c461e2r1p1t8\\)" }, { "model": "honor magic2", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.0.0.187" }, { "model": "berkeley-l09", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.351\\(c432e5r1p13t8\\)" }, { "model": "charlotte-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.336\\(c605e3r1p12t8\\)" }, { "model": "charlotte-l09c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.345\\(c432e8r1p11t8\\)" }, { "model": "ever-l29b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.310\\(c432e3r1p12\\)" }, { "model": "charlotte-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.335\\(c636e3r1p13t8\\)" }, { "model": "paris-l21meb", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.331\\(c185e4r1p3t8\\)" }, { "model": "emily-l09c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.345\\(c432e10r1p12t8\\)" }, { "model": "honor view 20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.238\\(c432e1r3p1\\)" }, { "model": "sydneym-l21", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.221\\(c461e1r1p1t8\\)" }, { "model": "sydneym-l22", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.220\\(c635e1r1p2t8\\)" }, { "model": "sydneym-l22", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.216\\(c569e1r1p1t8\\)" }, { "model": "berkeley-l09", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.350\\(c636e4r1p13t8\\)" }, { "model": "sydneym-l01", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.270\\(c432e3r1p1t8\\)" }, { "model": "bla-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.330\\(c432e6r1p12t8\\)" }, { "model": "berkeley-l09", "scope": "eq", "trust": 0.9, "vendor": "huawei", "version": "9.1.0.350(c10e3r1p14t8)" }, { "model": "berkeley-l09", "scope": "eq", "trust": 0.9, "vendor": "huawei", "version": "9.1.0.350(c636e4r1p13t8)" }, { "model": "bla-l29c", "scope": "eq", "trust": 0.9, "vendor": "huawei", "version": "9.1.0.302(c635e4r1p13t8)" }, { "model": "bla-l29c", "scope": "eq", "trust": 0.9, "vendor": "huawei", "version": "9.1.0.321(c636e4r1p14t8)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.333(c00e333r2p1t8)" }, { "model": "alp-l09", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.300(c432e4r1p9t8)" }, { "model": "alp-l09", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.315(c636e5r1p13t8)" }, { "model": "berkeley-al20", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.333(c00e333r2p1t8)" }, { "model": "berkeley-l09", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.351(c432e5r1p13t8)" }, { "model": "bla-l29c", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.330(c432e6r1p12t8)" }, { "model": "honor10 lite \u003charry-al00c 9.1.0.217", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "y9 \u003cjackman-l23 9.1.0.220", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.1.18d(c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.106(c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.113(sp2c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.113(sp3c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.113(sp7c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.118(c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.120(sp2c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.125(sp1c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.125(sp3c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.126(sp2c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.126(sp5c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.127(sp1c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.128(sp2c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.129" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.129(sp2c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.153(c00)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.336(c00)" }, { "model": "alp-l09", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "berkeley-al20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.105(c00)" }, { "model": "berkeley-al20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.111(c00)" }, { "model": "berkeley-al20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.112d(c00)" }, { "model": "berkeley-al20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.116(c00)" }, { "model": "berkeley-al20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.119(c00)" }, { "model": "berkeley-al20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.119d(c00)" }, { "model": "berkeley-al20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.122(c00)" }, { "model": "berkeley-al20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.132(c00)" }, { "model": "berkeley-al20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.132d(c00)" }, { "model": "berkeley-al20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.142(c00)" }, { "model": "berkeley-al20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.151(c00)" }, { "model": "bla-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.127(c432)" }, { "model": "bla-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.0.0.137(c432)" }, { "model": "charlotte-l09c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.311(c185e4r1p11t8)" }, { "model": "charlotte-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.325(c185e4r1p11t8)" }, { "model": "charlotte-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.335(c636e3r1p13t8)" }, { "model": "charlotte-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.336(c605e3r1p12t8)" }, { "model": "columbia-al10b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.163(c00)" }, { "model": "columbia-l29d", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.146(c461)" }, { "model": "columbia-l29d", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.148(c185)" }, { "model": "columbia-l29d", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.151(c10)" }, { "model": "columbia-l29d", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.151(c432)" }, { "model": "columbia-l29d", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.350(c10e5r1p14t8)" }, { "model": "columbia-l29d", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.350(c185e3r1p12t8)" }, { "model": "columbia-l29d", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.350(c461e3r1p11t8)" }, { "model": "cornell-l29a", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.328(c185e1r1p9t8)" }, { "model": "cornell-l29a", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.328(c432e1r1p9t8)" }, { "model": "cornell-l29a", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.328(c636e2r1p12t8)" }, { "model": "emily-l09c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "emily-l09c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.311(c185e2r1p12t8)" }, { "model": "emily-l09c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.336(c605e4r1p12t8)" }, { "model": "emily-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "emily-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.132a(c432)" }, { "model": "emily-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.135(c782)" }, { "model": "emily-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.154(c10)" }, { "model": "emily-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.154(c461)" }, { "model": "emily-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.154(c635)" }, { "model": "emily-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.156(c185)" }, { "model": "emily-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.156(c605)" }, { "model": "emily-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.159(c636)" }, { "model": "emily-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.311(c10e2r1p13t8)" }, { "model": "emily-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.311(c185e2r1p12t8)" }, { "model": "emily-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.311(c432e7r1p11t8)" }, { "model": "emily-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.311(c461e2r1p11t8)" }, { "model": "emily-l29c", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.311(c605e2r1p12t8)" }, { "model": "ever-l29b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.0.0.206(c185e3r3p1)" }, { "model": "ever-l29b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.0.0.207(c636e3r2p1)" }, { "model": "ever-l29b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.0.0.208(c432e3r1p12)" }, { "model": "ever-l29b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.310(c432e3r1p12)" }, { "model": "ever-l29b", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.310(c636e3r2p1)" }, { "model": "honor 10 lite", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "honor 10 lite", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.217(c00e215r3p1)" }, { "model": "honor 8x", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "honor 8x", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.217(c00e15r3p2t8)" }, { "model": "honor magic2", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "honor magic2", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "10.0.0.175(c00e59r2p11)" }, { "model": "honor v20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "honor v20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.0.1.161(c00e161r2p2)" }, { "model": "jackman-l22", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.2.0.156(c636r2p2)" }, { "model": "mate 20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "mate 20 pro", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "mate 20 pro", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.135(c00e133r3p1)" }, { "model": "mate 20 rs", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "p20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "p20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.109" }, { "model": "p20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.120" }, { "model": "p20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.121" }, { "model": "p20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.128" }, { "model": "p20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.130" }, { "model": "p20", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.1.0.171(c00)" }, { "model": "p20 pro", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "p30", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "p30 pro", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "sydney-l21", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.213(c185e1r1p1t8)" }, { "model": "sydneym-l01", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.213(c185e1r1p1t8)" }, { "model": "sydneym-l01", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.215(c782e2r1p1t8)" }, { "model": "sydneym-l21", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.215(c432e4r1p1t8)" }, { "model": "sydneym-l22", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.216(c569e1r1p1t8)" }, { "model": "sydneym-l22", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.220(c635e1r1p2t8)" }, { "model": "y9 2019", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": null }, { "model": "y9 2019", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.2.0.160(c185r2p2)" }, { "model": "y9 2019", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.2.0.162(c605)" }, { "model": "y9 2019", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "8.2.0.163(c605)" }, { "model": "yale-l21a", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.154(c432e2r3p2)" }, { "model": "yale-l21a", "scope": "eq", "trust": 0.1, "vendor": "huawei", "version": "9.1.0.154(c461e2r2p1)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44785" }, { "db": "VULMON", "id": "CVE-2019-5303" }, { "db": "JVNDB", "id": "JVNDB-2019-015526" }, { "db": "NVD", "id": "CVE-2019-5303" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:alp-al00b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.333\\(c00e333r2p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:alp-al00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:alp-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.300\\(c432e4r1p9t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:alp-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:alp-l29_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.315\\(c636e5r1p13t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:alp-l29:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.321\\(c636e4r1p14t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.330\\(c432e6r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.302\\(c635e4r1p13t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:berkeley-al20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.333\\(c00e333r2p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:berkeley-al20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.350\\(c10e3r1p14t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.351\\(c432e5r1p13t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.350\\(c636e4r1p13t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:charlotte-l09c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.311\\(c185e4r1p11t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:charlotte-l09c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:charlotte-l09c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.345\\(c432e8r1p11t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:charlotte-l09c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.325\\(c185e4r1p11t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.335\\(c636e3r1p13t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.345\\(c432e8r1p11t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.336\\(c605e3r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:columbia-al10b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.333\\(c00e333r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:columbia-al10b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.350\\(c461e3r1p11t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.350\\(c185e3r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.350\\(c10e5r1p14t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.351\\(c432e5r1p13t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cornell-al00a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.333\\(c00e333r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cornell-al00a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.328\\(c185e1r1p9t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.328\\(c432e1r1p9t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.330\\(c461e1r1p9t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.328\\(c636e2r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:emily-l09c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.336\\(c605e4r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:emily-l09c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:emily-l09c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.311\\(c185e2r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:emily-l09c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:emily-l09c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.345\\(c432e10r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:emily-l09c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.311\\(c605e2r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.311\\(c636e7r1p13t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.311\\(c432e7r1p11t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ever-l29b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.311\\(c185e3r3p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ever-l29b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ever-l29b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.310\\(c636e3r2p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ever-l29b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ever-l29b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.310\\(c432e3r1p12\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ever-l29b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.131\\(c00e131r3p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.310\\(c185e10r2p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_rs_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.135\\(c786e133r3p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20_rs:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_x_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.135\\(c00e133r2p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.333\\(c00e333r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p20_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.333\\(c00e333r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p20_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.193", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.186\\(c00e180r2p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:y9_2019_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.220\\(c605e3r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:y9_2019:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nova_lite_3_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.305\\(c635e8r2p2\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nova_lite_3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_10_lite_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.283\\(c605e8r2p2\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_10_lite:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_8x_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.221\\(c461e2r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_8x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.238\\(c432e1r3p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:jackman-l22_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.247\\(c636e2r4p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:jackman-l22:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:paris-l21b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.331\\(c432e1r1p2t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:paris-l21b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:paris-l21meb_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.331\\(c185e4r1p3t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:paris-l21meb:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:paris-l29b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.331\\(c636e1r1p3t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:paris-l29b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydney-al00_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.212\\(c00e62r1p7t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydney-al00:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydney-l21_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.215\\(c432e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydney-l21:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydney-l21_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.213\\(c185e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydney-l21:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydney-l21br_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.213\\(c185e1r1p2t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydney-l21br:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydney-l22_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.258\\(c636e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydney-l22:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydney-l22br_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.258\\(c636e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydney-l22br:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-al00_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.228\\(c00e78r1p7t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-al00:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l01_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.215\\(c782e2r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l01:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l01_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.213\\(c185e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l01:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l01_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.270\\(c432e3r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l01:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l03_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.217\\(c605e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l03:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l21_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.221\\(c461e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l21:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l21_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.215\\(c432e4r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l21:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l22_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.259\\(c185e1r1p2t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l22:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l22_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.220\\(c635e1r1p2t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l22:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l22_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.216\\(c569e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l22:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l23_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.226\\(c605e2r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l23:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.154\\(c432e2r3p2\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.154\\(c461e2r2p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.154\\(c636e2r2p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.152\\(c00e150r5p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_magic2_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0.0.187", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_magic2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_v20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.234\\(c00e234r4p3\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_v20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5303" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "These two vulnerabilities were discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-1092" } ], "trust": 0.6 }, "cve": "CVE-2019-5303", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "exploitabilityScore": 5.5, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.9, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015526", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.2, "id": "CNVD-2019-44785", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "exploitabilityScore": 5.5, "id": "CVE-2019-5303", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "LOW", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.6, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015526", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5303", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015526", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2019-44785", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201908-1092", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-5303", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44785" }, { "db": "VULMON", "id": "CVE-2019-5303" }, { "db": "JVNDB", "id": "JVNDB-2019-015526" }, { "db": "NVD", "id": "CVE-2019-5303" }, { "db": "CNNVD", "id": "CNNVD-201908-1092" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 2 out of 2 vulnerabilities. Different than CVE-2020-5302. Affected products are: ALP-AL00B: earlier than 9.1.0.333(C00E333R2P1T8) ALP-L09: earlier than 9.1.0.300(C432E4R1P9T8) ALP-L29: earlier than 9.1.0.315(C636E5R1P13T8) BLA-L29C: earlier than 9.1.0.321(C636E4R1P14T8), earlier than 9.1.0.330(C432E6R1P12T8), earlier than 9.1.0.302(C635E4R1P13T8) Berkeley-AL20: earlier than 9.1.0.333(C00E333R2P1T8) Berkeley-L09: earlier than 9.1.0.350(C10E3R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8), earlier than 9.1.0.350(C636E4R1P13T8) Charlotte-L09C: earlier than 9.1.0.311(C185E4R1P11T8), earlier than 9.1.0.345(C432E8R1P11T8) Charlotte-L29C: earlier than 9.1.0.325(C185E4R1P11T8), earlier than 9.1.0.335(C636E3R1P13T8), earlier than 9.1.0.345(C432E8R1P11T8), earlier than 9.1.0.336(C605E3R1P12T8) Columbia-AL10B: earlier than 9.1.0.333(C00E333R1P1T8) Columbia-L29D: earlier than 9.1.0.350(C461E3R1P11T8), earlier than 9.1.0.350(C185E3R1P12T8), earlier than 9.1.0.350(C10E5R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8) Cornell-AL00A: earlier than 9.1.0.333(C00E333R1P1T8) Cornell-L29A: earlier than 9.1.0.328(C185E1R1P9T8), earlier than 9.1.0.328(C432E1R1P9T8), earlier than 9.1.0.330(C461E1R1P9T8), earlier than 9.1.0.328(C636E2R1P12T8) Emily-L09C: earlier than 9.1.0.336(C605E4R1P12T8), earlier than 9.1.0.311(C185E2R1P12T8), earlier than 9.1.0.345(C432E10R1P12T8) Emily-L29C: earlier than 9.1.0.311(C605E2R1P12T8), earlier than 9.1.0.311(C636E7R1P13T8), earlier than 9.1.0.311(C432E7R1P11T8) Ever-L29B: earlier than 9.1.0.311(C185E3R3P1), earlier than 9.1.0.310(C636E3R2P1), earlier than 9.1.0.310(C432E3R1P12) HUAWEI Mate 20: earlier than 9.1.0.131(C00E131R3P1) HUAWEI Mate 20 Pro: earlier than 9.1.0.310(C185E10R2P1) HUAWEI Mate 20 RS: earlier than 9.1.0.135(C786E133R3P1) HUAWEI Mate 20 X: earlier than 9.1.0.135(C00E133R2P1) HUAWEI P20: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P20 Pro: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P30: earlier than 9.1.0.193 HUAWEI P30 Pro: earlier than 9.1.0.186(C00E180R2P1) HUAWEI Y9 2019: earlier than 9.1.0.220(C605E3R1P1T8) HUAWEI nova lite 3: earlier than 9.1.0.305(C635E8R2P2) Honor 10 Lite: earlier than 9.1.0.283(C605E8R2P2) Honor 8X: earlier than 9.1.0.221(C461E2R1P1T8) Honor View 20: earlier than 9.1.0.238(C432E1R3P1) Jackman-L22: earlier than 9.1.0.247(C636E2R4P1T8) Paris-L21B: earlier than 9.1.0.331(C432E1R1P2T8) Paris-L21MEB: earlier than 9.1.0.331(C185E4R1P3T8) Paris-L29B: earlier than 9.1.0.331(C636E1R1P3T8) Sydney-AL00: earlier than 9.1.0.212(C00E62R1P7T8) Sydney-L21: earlier than 9.1.0.215(C432E1R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8) Sydney-L21BR: earlier than 9.1.0.213(C185E1R1P2T8) Sydney-L22: earlier than 9.1.0.258(C636E1R1P1T8) Sydney-L22BR: earlier than 9.1.0.258(C636E1R1P1T8) SydneyM-AL00: earlier than 9.1.0.228(C00E78R1P7T8) SydneyM-L01: earlier than 9.1.0.215(C782E2R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8), earlier than 9.1.0.270(C432E3R1P1T8) SydneyM-L03: earlier than 9.1.0.217(C605E1R1P1T8) SydneyM-L21: earlier than 9.1.0.221(C461E1R1P1T8), earlier than 9.1.0.215(C432E4R1P1T8) SydneyM-L22: earlier than 9.1.0.259(C185E1R1P2T8), earlier than 9.1.0.220(C635E1R1P2T8), earlier than 9.1.0.216(C569E1R1P1T8) SydneyM-L23: earlier than 9.1.0.226(C605E2R1P1T8) Yale-L21A: earlier than 9.1.0.154(C432E2R3P2), earlier than 9.1.0.154(C461E2R2P1), earlier than 9.1.0.154(C636E2R2P1) Honor 20: earlier than 9.1.0.152(C00E150R5P1) Honor Magic2: earlier than 10.0.0.187 Honor V20: earlier than 9.1.0.234(C00E234R4P3). plural Huawei There is a vulnerability related to input confirmation on smartphones.Service operation interruption (DoS) It may be put into a state. Huawei Honor10 Lite and Huawei Y9 are both smartphones from China\u0027s Huawei. \n\nA denial of service vulnerability exists in versions before Huawei Honor10 Lite Harry-AL00C 9.1.0.217 (C00E215R3P1) and before Huawei Y9 Jackman-L23 9.1.0.220 (C45E3R1P1T8)", "sources": [ { "db": "NVD", "id": "CVE-2019-5303" }, { "db": "JVNDB", "id": "JVNDB-2019-015526" }, { "db": "CNVD", "id": "CNVD-2019-44785" }, { "db": "VULMON", "id": "CVE-2019-5303" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5303", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2019-015526", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-44785", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201908-1092", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-5303", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44785" }, { "db": "VULMON", "id": "CVE-2019-5303" }, { "db": "JVNDB", "id": "JVNDB-2019-015526" }, { "db": "NVD", "id": "CVE-2019-5303" }, { "db": "CNNVD", "id": "CNNVD-201908-1092" } ] }, "id": "VAR-202004-0619", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-44785" } ], "trust": 1.1818007292857142 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44785" } ] }, "last_update_date": "2023-12-18T14:04:45.203000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20190814-01-mobile", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en" }, { "title": "Patch for Huawei Honor10 Lite and Huawei Y9 Denial of Service Vulnerability (CNVD-2019-44785)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/193773" }, { "title": "Huawei Honor10 Lite and Huawei Y9 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=96758" }, { "title": "Huawei Security Advisories: Two Denial of Service Vulnerabilities on Some Huawei Smartphones", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=88453f1b990572fac17211a1a9b849ea" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44785" }, { "db": "VULMON", "id": "CVE-2019-5303" }, { "db": "JVNDB", "id": "JVNDB-2019-015526" }, { "db": "CNNVD", "id": "CNNVD-201908-1092" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015526" }, { "db": "NVD", "id": "CVE-2019-5303" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5303" }, { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190814-01-mobile-cn" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5303" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/165364" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-44785" }, { "db": "VULMON", "id": "CVE-2019-5303" }, { "db": "JVNDB", "id": "JVNDB-2019-015526" }, { "db": "NVD", "id": "CVE-2019-5303" }, { "db": "CNNVD", "id": "CNNVD-201908-1092" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-44785" }, { "db": "VULMON", "id": "CVE-2019-5303" }, { "db": "JVNDB", "id": "JVNDB-2019-015526" }, { "db": "NVD", "id": "CVE-2019-5303" }, { "db": "CNNVD", "id": "CNNVD-201908-1092" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-12-11T00:00:00", "db": "CNVD", "id": "CNVD-2019-44785" }, { "date": "2020-04-27T00:00:00", "db": "VULMON", "id": "CVE-2019-5303" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015526" }, { "date": "2020-04-27T20:15:12.397000", "db": "NVD", "id": "CVE-2019-5303" }, { "date": "2019-08-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201908-1092" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-12-11T00:00:00", "db": "CNVD", "id": "CNVD-2019-44785" }, { "date": "2020-05-05T00:00:00", "db": "VULMON", "id": "CVE-2019-5303" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015526" }, { "date": "2020-05-05T17:37:35.897000", "db": "NVD", "id": "CVE-2019-5303" }, { "date": "2020-09-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201908-1092" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-1092" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Input verification vulnerabilities on smartphones", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015526" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-1092" } ], "trust": 0.6 } }
var-202004-0618
Vulnerability from variot
There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 1 out of 2 vulnerabilities. Different than CVE-2020-5303. Affected products are: ALP-AL00B: earlier than 9.1.0.333(C00E333R2P1T8) ALP-L09: earlier than 9.1.0.300(C432E4R1P9T8) ALP-L29: earlier than 9.1.0.315(C636E5R1P13T8) BLA-L29C: earlier than 9.1.0.321(C636E4R1P14T8), earlier than 9.1.0.330(C432E6R1P12T8), earlier than 9.1.0.302(C635E4R1P13T8) Berkeley-AL20: earlier than 9.1.0.333(C00E333R2P1T8) Berkeley-L09: earlier than 9.1.0.350(C10E3R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8), earlier than 9.1.0.350(C636E4R1P13T8) Charlotte-L09C: earlier than 9.1.0.311(C185E4R1P11T8), earlier than 9.1.0.345(C432E8R1P11T8) Charlotte-L29C: earlier than 9.1.0.325(C185E4R1P11T8), earlier than 9.1.0.335(C636E3R1P13T8), earlier than 9.1.0.345(C432E8R1P11T8), earlier than 9.1.0.336(C605E3R1P12T8) Columbia-AL10B: earlier than 9.1.0.333(C00E333R1P1T8) Columbia-L29D: earlier than 9.1.0.350(C461E3R1P11T8), earlier than 9.1.0.350(C185E3R1P12T8), earlier than 9.1.0.350(C10E5R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8) Cornell-AL00A: earlier than 9.1.0.333(C00E333R1P1T8) Cornell-L29A: earlier than 9.1.0.328(C185E1R1P9T8), earlier than 9.1.0.328(C432E1R1P9T8), earlier than 9.1.0.330(C461E1R1P9T8), earlier than 9.1.0.328(C636E2R1P12T8) Emily-L09C: earlier than 9.1.0.336(C605E4R1P12T8), earlier than 9.1.0.311(C185E2R1P12T8), earlier than 9.1.0.345(C432E10R1P12T8) Emily-L29C: earlier than 9.1.0.311(C605E2R1P12T8), earlier than 9.1.0.311(C636E7R1P13T8), earlier than 9.1.0.311(C432E7R1P11T8) Ever-L29B: earlier than 9.1.0.311(C185E3R3P1), earlier than 9.1.0.310(C636E3R2P1), earlier than 9.1.0.310(C432E3R1P12) HUAWEI Mate 20: earlier than 9.1.0.131(C00E131R3P1) HUAWEI Mate 20 Pro: earlier than 9.1.0.310(C185E10R2P1) HUAWEI Mate 20 RS: earlier than 9.1.0.135(C786E133R3P1) HUAWEI Mate 20 X: earlier than 9.1.0.135(C00E133R2P1) HUAWEI P20: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P20 Pro: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P30: earlier than 9.1.0.193 HUAWEI P30 Pro: earlier than 9.1.0.186(C00E180R2P1) HUAWEI Y9 2019: earlier than 9.1.0.220(C605E3R1P1T8) HUAWEI nova lite 3: earlier than 9.1.0.305(C635E8R2P2) Honor 10 Lite: earlier than 9.1.0.283(C605E8R2P2) Honor 8X: earlier than 9.1.0.221(C461E2R1P1T8) Honor View 20: earlier than 9.1.0.238(C432E1R3P1) Jackman-L22: earlier than 9.1.0.247(C636E2R4P1T8) Paris-L21B: earlier than 9.1.0.331(C432E1R1P2T8) Paris-L21MEB: earlier than 9.1.0.331(C185E4R1P3T8) Paris-L29B: earlier than 9.1.0.331(C636E1R1P3T8) Sydney-AL00: earlier than 9.1.0.212(C00E62R1P7T8) Sydney-L21: earlier than 9.1.0.215(C432E1R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8) Sydney-L21BR: earlier than 9.1.0.213(C185E1R1P2T8) Sydney-L22: earlier than 9.1.0.258(C636E1R1P1T8) Sydney-L22BR: earlier than 9.1.0.258(C636E1R1P1T8) SydneyM-AL00: earlier than 9.1.0.228(C00E78R1P7T8) SydneyM-L01: earlier than 9.1.0.215(C782E2R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8), earlier than 9.1.0.270(C432E3R1P1T8) SydneyM-L03: earlier than 9.1.0.217(C605E1R1P1T8) SydneyM-L21: earlier than 9.1.0.221(C461E1R1P1T8), earlier than 9.1.0.215(C432E4R1P1T8) SydneyM-L22: earlier than 9.1.0.259(C185E1R1P2T8), earlier than 9.1.0.220(C635E1R1P2T8), earlier than 9.1.0.216(C569E1R1P1T8) SydneyM-L23: earlier than 9.1.0.226(C605E2R1P1T8) Yale-L21A: earlier than 9.1.0.154(C432E2R3P2), earlier than 9.1.0.154(C461E2R2P1), earlier than 9.1.0.154(C636E2R2P1) Honor 20: earlier than 9.1.0.152(C00E150R5P1) Honor Magic2: earlier than 10.0.0.187 Honor V20: earlier than 9.1.0.234(C00E234R4P3). plural Huawei There is a vulnerability related to input confirmation on smartphones.Service operation interruption (DoS) It may be put into a state. Huawei Honor10 Lite and Huawei Y9 are both smartphones from China's Huawei.
A denial of service vulnerability exists in Huawei Honor10 Lite Harry-AL00C versions earlier than 9.1.0.217 (C00E215R3P1) and before Huawei Y9 Jackman-L23 9.1.0.220 (C45E3R1P1T8). The vulnerability stems from the fact that the two fields are not duplicated when parsing
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202004-0618", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "sydneym-l03", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.217\\(c605e1r1p1t8\\)" }, { "model": "berkeley-l09", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.350\\(c10e3r1p14t8\\)" }, { "model": "sydney-l22", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.258\\(c636e1r1p1t8\\)" }, { "model": "cornell-l29a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.328\\(c432e1r1p9t8\\)" }, { "model": "y9 2019", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.220\\(c605e3r1p1t8\\)" }, { "model": "emily-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.311\\(c605e2r1p12t8\\)" }, { "model": "mate 20 pro", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.310\\(c185e10r2p1\\)" }, { "model": "cornell-l29a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.330\\(c461e1r1p9t8\\)" }, { "model": "alp-l29", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.315\\(c636e5r1p13t8\\)" }, { "model": "mate 20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.131\\(c00e131r3p1\\)" }, { "model": "nova lite 3", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.305\\(c635e8r2p2\\)" }, { "model": "sydney-l22br", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.258\\(c636e1r1p1t8\\)" }, { "model": "sydneym-al00", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.228\\(c00e78r1p7t8\\)" }, { "model": "sydneym-l22", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.259\\(c185e1r1p2t8\\)" }, { "model": "sydneym-l01", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.213\\(c185e1r1p1t8\\)" }, { "model": "yale-l21a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.154\\(c461e2r2p1\\)" }, { "model": "cornell-l29a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.328\\(c185e1r1p9t8\\)" }, { "model": "p20 pro", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.333\\(c00e333r1p1t8\\)" }, { "model": "ever-l29b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.311\\(c185e3r3p1\\)" }, { "model": "emily-l09c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.311\\(c185e2r1p12t8\\)" }, { "model": "emily-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.311\\(c432e7r1p11t8\\)" }, { "model": "alp-al00b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.333\\(c00e333r2p1t8\\)" }, { "model": "mate 20 x", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.135\\(c00e133r2p1\\)" }, { "model": "columbia-l29d", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.350\\(c10e5r1p14t8\\)" }, { "model": "sydneym-l21", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.215\\(c432e4r1p1t8\\)" }, { "model": "paris-l21b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.331\\(c432e1r1p2t8\\)" }, { "model": "columbia-l29d", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.350\\(c461e3r1p11t8\\)" }, { "model": "columbia-al10b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.333\\(c00e333r1p1t8\\)" }, { "model": "paris-l29b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.331\\(c636e1r1p3t8\\)" }, { "model": "p30 pro", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.186\\(c00e180r2p1\\)" }, { "model": "berkeley-al20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.333\\(c00e333r2p1t8\\)" }, { "model": "mate 20 rs", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.135\\(c786e133r3p1\\)" }, { "model": "columbia-l29d", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.350\\(c185e3r1p12t8\\)" }, { "model": "charlotte-l09c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.311\\(c185e4r1p11t8\\)" }, { "model": "p30", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.193" }, { "model": "jackman-l22", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.247\\(c636e2r4p1t8\\)" }, { "model": "honor v20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.234\\(c00e234r4p3\\)" }, { "model": "sydneym-l23", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.226\\(c605e2r1p1t8\\)" }, { "model": "bla-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.321\\(c636e4r1p14t8\\)" }, { "model": "honor 10 lite", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.283\\(c605e8r2p2\\)" }, { "model": "ever-l29b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.310\\(c636e3r2p1\\)" }, { "model": "sydneym-l01", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.215\\(c782e2r1p1t8\\)" }, { "model": "cornell-l29a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.328\\(c636e2r1p12t8\\)" }, { "model": "emily-l09c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.336\\(c605e4r1p12t8\\)" }, { "model": "emily-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.311\\(c636e7r1p13t8\\)" }, { "model": "p20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.333\\(c00e333r1p1t8\\)" }, { "model": "yale-l21a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.154\\(c636e2r2p1\\)" }, { "model": "charlotte-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.325\\(c185e4r1p11t8\\)" }, { "model": "bla-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.302\\(c635e4r1p13t8\\)" }, { "model": "sydney-l21", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.215\\(c432e1r1p1t8\\)" }, { "model": "sydney-l21", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.213\\(c185e1r1p1t8\\)" }, { "model": "yale-l21a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.154\\(c432e2r3p2\\)" }, { "model": "alp-l09", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.300\\(c432e4r1p9t8\\)" }, { "model": "charlotte-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.345\\(c432e8r1p11t8\\)" }, { "model": "honor 20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.152\\(c00e150r5p1\\)" }, { "model": "columbia-l29d", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.351\\(c432e5r1p13t8\\)" }, { "model": "sydney-al00", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.212\\(c00e62r1p7t8\\)" }, { "model": "cornell-al00a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.333\\(c00e333r1p1t8\\)" }, { "model": "sydney-l21br", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.213\\(c185e1r1p2t8\\)" }, { "model": "honor 8x", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.221\\(c461e2r1p1t8\\)" }, { "model": "honor magic2", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.0.0.187" }, { "model": "berkeley-l09", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.351\\(c432e5r1p13t8\\)" }, { "model": "charlotte-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.336\\(c605e3r1p12t8\\)" }, { "model": "charlotte-l09c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.345\\(c432e8r1p11t8\\)" }, { "model": "ever-l29b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.310\\(c432e3r1p12\\)" }, { "model": "charlotte-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.335\\(c636e3r1p13t8\\)" }, { "model": "paris-l21meb", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.331\\(c185e4r1p3t8\\)" }, { "model": "emily-l09c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.345\\(c432e10r1p12t8\\)" }, { "model": "honor view 20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.238\\(c432e1r3p1\\)" }, { "model": "sydneym-l21", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.221\\(c461e1r1p1t8\\)" }, { "model": "sydneym-l22", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.220\\(c635e1r1p2t8\\)" }, { "model": "sydneym-l22", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.216\\(c569e1r1p1t8\\)" }, { "model": "berkeley-l09", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.350\\(c636e4r1p13t8\\)" }, { "model": "sydneym-l01", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.270\\(c432e3r1p1t8\\)" }, { "model": "bla-l29c", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "9.1.0.330\\(c432e6r1p12t8\\)" }, { "model": "alp-al00b", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.333(c00e333r2p1t8)" }, { "model": "alp-l09", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.300(c432e4r1p9t8)" }, { "model": "alp-l29", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.315(c636e5r1p13t8)" }, { "model": "berkeley-al20", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.333(c00e333r2p1t8)" }, { "model": "berkeley-l09", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.350(c10e3r1p14t8)" }, { "model": "berkeley-l09", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.350(c636e4r1p13t8)" }, { "model": "berkeley-l09", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.351(c432e5r1p13t8)" }, { "model": "bla-l29c", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.302(c635e4r1p13t8)" }, { "model": "bla-l29c", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.321(c636e4r1p14t8)" }, { "model": "bla-l29c", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "9.1.0.330(c432e6r1p12t8)" }, { "model": "honor10 lite \u003charry-al00c 9.1.0.217", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "y9 \u003cjackman-l23 9.1.0.220", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33609" }, { "db": "JVNDB", "id": "JVNDB-2019-015525" }, { "db": "NVD", "id": "CVE-2019-5302" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:alp-al00b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.333\\(c00e333r2p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:alp-al00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:alp-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.300\\(c432e4r1p9t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:alp-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:alp-l29_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.315\\(c636e5r1p13t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:alp-l29:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.321\\(c636e4r1p14t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.330\\(c432e6r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.302\\(c635e4r1p13t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:berkeley-al20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.333\\(c00e333r2p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:berkeley-al20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.350\\(c10e3r1p14t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.351\\(c432e5r1p13t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.350\\(c636e4r1p13t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:charlotte-l09c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.311\\(c185e4r1p11t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:charlotte-l09c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:charlotte-l09c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.345\\(c432e8r1p11t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:charlotte-l09c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.325\\(c185e4r1p11t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.335\\(c636e3r1p13t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.345\\(c432e8r1p11t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.336\\(c605e3r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:columbia-al10b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.333\\(c00e333r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:columbia-al10b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.350\\(c461e3r1p11t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.350\\(c185e3r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.350\\(c10e5r1p14t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.351\\(c432e5r1p13t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cornell-al00a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.333\\(c00e333r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cornell-al00a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.328\\(c185e1r1p9t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.328\\(c432e1r1p9t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.330\\(c461e1r1p9t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.328\\(c636e2r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:emily-l09c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.336\\(c605e4r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:emily-l09c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:emily-l09c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.311\\(c185e2r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:emily-l09c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:emily-l09c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.345\\(c432e10r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:emily-l09c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.311\\(c605e2r1p12t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.311\\(c636e7r1p13t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.311\\(c432e7r1p11t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ever-l29b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.311\\(c185e3r3p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ever-l29b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ever-l29b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.310\\(c636e3r2p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ever-l29b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ever-l29b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.310\\(c432e3r1p12\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ever-l29b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.131\\(c00e131r3p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.310\\(c185e10r2p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_rs_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.135\\(c786e133r3p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20_rs:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_x_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.135\\(c00e133r2p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.333\\(c00e333r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p20_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.333\\(c00e333r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p20_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.193", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.186\\(c00e180r2p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:y9_2019_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.220\\(c605e3r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:y9_2019:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nova_lite_3_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.305\\(c635e8r2p2\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nova_lite_3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_10_lite_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.283\\(c605e8r2p2\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_10_lite:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_8x_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.221\\(c461e2r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_8x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.238\\(c432e1r3p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:jackman-l22_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.247\\(c636e2r4p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:jackman-l22:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:paris-l21b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.331\\(c432e1r1p2t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:paris-l21b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:paris-l21meb_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.331\\(c185e4r1p3t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:paris-l21meb:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:paris-l29b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.331\\(c636e1r1p3t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:paris-l29b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydney-al00_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.212\\(c00e62r1p7t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydney-al00:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydney-l21_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.215\\(c432e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydney-l21:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydney-l21_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.213\\(c185e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydney-l21:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydney-l21br_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.213\\(c185e1r1p2t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydney-l21br:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydney-l22_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.258\\(c636e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydney-l22:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydney-l22br_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.258\\(c636e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydney-l22br:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-al00_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.228\\(c00e78r1p7t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-al00:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l01_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.215\\(c782e2r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l01:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l01_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.213\\(c185e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l01:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l01_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.270\\(c432e3r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l01:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l03_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.217\\(c605e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l03:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l21_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.221\\(c461e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l21:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l21_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.215\\(c432e4r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l21:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l22_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.259\\(c185e1r1p2t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l22:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l22_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.220\\(c635e1r1p2t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l22:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l22_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.216\\(c569e1r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l22:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:sydneym-l23_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.226\\(c605e2r1p1t8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:sydneym-l23:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.154\\(c432e2r3p2\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.154\\(c461e2r2p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.154\\(c636e2r2p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.152\\(c00e150r5p1\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_magic2_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0.0.187", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_magic2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_v20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.1.0.234\\(c00e234r4p3\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_v20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5302" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "These two vulnerabilities were discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-1095" } ], "trust": 0.6 }, "cve": "CVE-2019-5302", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "exploitabilityScore": 5.5, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.9, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015525", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "id": "CNVD-2019-33609", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "exploitabilityScore": 5.5, "id": "CVE-2019-5302", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "LOW", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.6, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015525", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5302", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2019-015525", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2019-33609", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201908-1095", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-5302", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33609" }, { "db": "VULMON", "id": "CVE-2019-5302" }, { "db": "JVNDB", "id": "JVNDB-2019-015525" }, { "db": "NVD", "id": "CVE-2019-5302" }, { "db": "CNNVD", "id": "CNNVD-201908-1095" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 1 out of 2 vulnerabilities. Different than CVE-2020-5303. Affected products are: ALP-AL00B: earlier than 9.1.0.333(C00E333R2P1T8) ALP-L09: earlier than 9.1.0.300(C432E4R1P9T8) ALP-L29: earlier than 9.1.0.315(C636E5R1P13T8) BLA-L29C: earlier than 9.1.0.321(C636E4R1P14T8), earlier than 9.1.0.330(C432E6R1P12T8), earlier than 9.1.0.302(C635E4R1P13T8) Berkeley-AL20: earlier than 9.1.0.333(C00E333R2P1T8) Berkeley-L09: earlier than 9.1.0.350(C10E3R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8), earlier than 9.1.0.350(C636E4R1P13T8) Charlotte-L09C: earlier than 9.1.0.311(C185E4R1P11T8), earlier than 9.1.0.345(C432E8R1P11T8) Charlotte-L29C: earlier than 9.1.0.325(C185E4R1P11T8), earlier than 9.1.0.335(C636E3R1P13T8), earlier than 9.1.0.345(C432E8R1P11T8), earlier than 9.1.0.336(C605E3R1P12T8) Columbia-AL10B: earlier than 9.1.0.333(C00E333R1P1T8) Columbia-L29D: earlier than 9.1.0.350(C461E3R1P11T8), earlier than 9.1.0.350(C185E3R1P12T8), earlier than 9.1.0.350(C10E5R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8) Cornell-AL00A: earlier than 9.1.0.333(C00E333R1P1T8) Cornell-L29A: earlier than 9.1.0.328(C185E1R1P9T8), earlier than 9.1.0.328(C432E1R1P9T8), earlier than 9.1.0.330(C461E1R1P9T8), earlier than 9.1.0.328(C636E2R1P12T8) Emily-L09C: earlier than 9.1.0.336(C605E4R1P12T8), earlier than 9.1.0.311(C185E2R1P12T8), earlier than 9.1.0.345(C432E10R1P12T8) Emily-L29C: earlier than 9.1.0.311(C605E2R1P12T8), earlier than 9.1.0.311(C636E7R1P13T8), earlier than 9.1.0.311(C432E7R1P11T8) Ever-L29B: earlier than 9.1.0.311(C185E3R3P1), earlier than 9.1.0.310(C636E3R2P1), earlier than 9.1.0.310(C432E3R1P12) HUAWEI Mate 20: earlier than 9.1.0.131(C00E131R3P1) HUAWEI Mate 20 Pro: earlier than 9.1.0.310(C185E10R2P1) HUAWEI Mate 20 RS: earlier than 9.1.0.135(C786E133R3P1) HUAWEI Mate 20 X: earlier than 9.1.0.135(C00E133R2P1) HUAWEI P20: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P20 Pro: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P30: earlier than 9.1.0.193 HUAWEI P30 Pro: earlier than 9.1.0.186(C00E180R2P1) HUAWEI Y9 2019: earlier than 9.1.0.220(C605E3R1P1T8) HUAWEI nova lite 3: earlier than 9.1.0.305(C635E8R2P2) Honor 10 Lite: earlier than 9.1.0.283(C605E8R2P2) Honor 8X: earlier than 9.1.0.221(C461E2R1P1T8) Honor View 20: earlier than 9.1.0.238(C432E1R3P1) Jackman-L22: earlier than 9.1.0.247(C636E2R4P1T8) Paris-L21B: earlier than 9.1.0.331(C432E1R1P2T8) Paris-L21MEB: earlier than 9.1.0.331(C185E4R1P3T8) Paris-L29B: earlier than 9.1.0.331(C636E1R1P3T8) Sydney-AL00: earlier than 9.1.0.212(C00E62R1P7T8) Sydney-L21: earlier than 9.1.0.215(C432E1R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8) Sydney-L21BR: earlier than 9.1.0.213(C185E1R1P2T8) Sydney-L22: earlier than 9.1.0.258(C636E1R1P1T8) Sydney-L22BR: earlier than 9.1.0.258(C636E1R1P1T8) SydneyM-AL00: earlier than 9.1.0.228(C00E78R1P7T8) SydneyM-L01: earlier than 9.1.0.215(C782E2R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8), earlier than 9.1.0.270(C432E3R1P1T8) SydneyM-L03: earlier than 9.1.0.217(C605E1R1P1T8) SydneyM-L21: earlier than 9.1.0.221(C461E1R1P1T8), earlier than 9.1.0.215(C432E4R1P1T8) SydneyM-L22: earlier than 9.1.0.259(C185E1R1P2T8), earlier than 9.1.0.220(C635E1R1P2T8), earlier than 9.1.0.216(C569E1R1P1T8) SydneyM-L23: earlier than 9.1.0.226(C605E2R1P1T8) Yale-L21A: earlier than 9.1.0.154(C432E2R3P2), earlier than 9.1.0.154(C461E2R2P1), earlier than 9.1.0.154(C636E2R2P1) Honor 20: earlier than 9.1.0.152(C00E150R5P1) Honor Magic2: earlier than 10.0.0.187 Honor V20: earlier than 9.1.0.234(C00E234R4P3). plural Huawei There is a vulnerability related to input confirmation on smartphones.Service operation interruption (DoS) It may be put into a state. Huawei Honor10 Lite and Huawei Y9 are both smartphones from China\u0027s Huawei. \n\nA denial of service vulnerability exists in Huawei Honor10 Lite Harry-AL00C versions earlier than 9.1.0.217 (C00E215R3P1) and before Huawei Y9 Jackman-L23 9.1.0.220 (C45E3R1P1T8). The vulnerability stems from the fact that the two fields are not duplicated when parsing ", "sources": [ { "db": "NVD", "id": "CVE-2019-5302" }, { "db": "JVNDB", "id": "JVNDB-2019-015525" }, { "db": "CNVD", "id": "CNVD-2019-33609" }, { "db": "VULMON", "id": "CVE-2019-5302" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5302", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2019-015525", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-33609", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201908-1095", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-5302", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33609" }, { "db": "VULMON", "id": "CVE-2019-5302" }, { "db": "JVNDB", "id": "JVNDB-2019-015525" }, { "db": "NVD", "id": "CVE-2019-5302" }, { "db": "CNNVD", "id": "CNNVD-201908-1095" } ] }, "id": "VAR-202004-0618", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-33609" } ], "trust": 1.1818007292857142 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33609" } ] }, "last_update_date": "2023-12-18T12:56:05.023000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20190814-01-mobile", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en" }, { "title": "Patch for Huawei Honor10 Lite and Huawei Y9 Denial of Service Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/182801" }, { "title": "Huawei Honor10 Lite and Huawei Y9 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=96759" }, { "title": "Huawei Security Advisories: Two Denial of Service Vulnerabilities on Some Huawei Smartphones", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=88453f1b990572fac17211a1a9b849ea" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33609" }, { "db": "VULMON", "id": "CVE-2019-5302" }, { "db": "JVNDB", "id": "JVNDB-2019-015525" }, { "db": "CNNVD", "id": "CNNVD-201908-1095" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015525" }, { "db": "NVD", "id": "CVE-2019-5302" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5302" }, { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190814-01-mobile-cn" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5302" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33609" }, { "db": "VULMON", "id": "CVE-2019-5302" }, { "db": "JVNDB", "id": "JVNDB-2019-015525" }, { "db": "NVD", "id": "CVE-2019-5302" }, { "db": "CNNVD", "id": "CNNVD-201908-1095" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-33609" }, { "db": "VULMON", "id": "CVE-2019-5302" }, { "db": "JVNDB", "id": "JVNDB-2019-015525" }, { "db": "NVD", "id": "CVE-2019-5302" }, { "db": "CNNVD", "id": "CNNVD-201908-1095" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-29T00:00:00", "db": "CNVD", "id": "CNVD-2019-33609" }, { "date": "2020-04-27T00:00:00", "db": "VULMON", "id": "CVE-2019-5302" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015525" }, { "date": "2020-04-27T20:15:12.337000", "db": "NVD", "id": "CVE-2019-5302" }, { "date": "2019-08-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201908-1095" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-29T00:00:00", "db": "CNVD", "id": "CNVD-2019-33609" }, { "date": "2020-05-05T00:00:00", "db": "VULMON", "id": "CVE-2019-5302" }, { "date": "2020-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015525" }, { "date": "2020-05-05T17:25:41.150000", "db": "NVD", "id": "CVE-2019-5302" }, { "date": "2020-09-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201908-1095" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-1095" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Input verification vulnerabilities on smartphones", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015525" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201908-1095" } ], "trust": 0.6 } }
var-202008-1048
Vulnerability from variot
HUAWEI Mate 20 versions Versions earlier than 10.1.0.160(C00E160R3P8);HUAWEI Mate 20 Pro versions Versions earlier than 10.1.0.270(C431E7R1P5),Versions earlier than 10.1.0.270(C635E3R1P5),Versions earlier than 10.1.0.273(C636E7R2P4);HUAWEI Mate 20 X versions Versions earlier than 10.1.0.160(C00E160R2P8);HUAWEI P30 versions Versions earlier than 10.1.0.160(C00E160R2P11);HUAWEI P30 Pro versions Versions earlier than 10.1.0.160(C00E160R2P8);HUAWEI Mate 20 RS versions Versions earlier than 10.1.0.160(C786E160R3P8);HonorMagic2 versions Versions earlier than 10.0.0.187(C00E61R2P11);Honor20 versions Versions earlier than 10.0.0.175(C00E58R4P11);Honor20 PRO versions Versions earlier than 10.0.0.194(C00E62R8P12);HonorMagic2 versions Versions earlier than 10.0.0.187(C00E61R2P11);HonorV20 versions Versions earlier than 10.0.0.188(C00E62R2P11) have an improper authentication vulnerability. The system does not properly sign certain encrypted file, the attacker should gain the key used to encrypt the file, successful exploit could cause certain file be forged. plural Huawei There is an authentication vulnerability in smartphones.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put in a state. Huawei Mate 20, Mate 20 Pro, Mate 20 X and Mate 20 RS are all smart phones of China's Huawei (Huawei) company.
There are security vulnerabilities in many Huawei products, which are caused by the program's failure to correctly sign encrypted files. Attackers can use this vulnerability to forge files
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202008-1048", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "mate pro \u003c10.1.0.270", "scope": "eq", "trust": 1.2, "vendor": "huawei", "version": "20" }, { "model": "mate 20 pro", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.1.0.270\\(c431e7r1p5\\)" }, { "model": "p30", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.1.0.160\\(c00e160r2p11\\)" }, { "model": "honor 20 pro", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.0.0.194\\(c00e62r8p12\\)" }, { "model": "mate 20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.1.0.160\\(c00e160r3p8\\)" }, { "model": "mate 20 rs", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.1.0.160\\(c786e160r3p8\\)" }, { "model": "mate 20 x", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.1.0.160\\(c00e160r2p8\\)" }, { "model": "honor 20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.0.0.175\\(c00e58r4p11\\)" }, { "model": "p30 pro", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.1.0.160\\(c00e160r2p8\\)" }, { "model": "honor v20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.0.0.188\\(c00e62r2p11\\)" }, { "model": "mate 20 pro", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.1.0.273\\(c636e7r2p4\\)" }, { "model": "mate 20 pro", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.1.0.270\\(c635e3r1p5\\)" }, { "model": "honor magic 2", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "10.0.0.187\\(c00e61r2p11\\)" }, { "model": "honor 20", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "honor 20 pro", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "honor magic 2", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "honor v20", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "mate 20", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "mate 20 pro", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "mate 20 rs", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "mate 20 x", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "p30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "p30 pro", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "mate \u003c10.1.0.160", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "20" }, { "model": "mate pro \u003c10.1.0.273", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "20" }, { "model": "mate \u003c10.1.0.160", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "20x" }, { "model": "p30 \u003c10.1.0.160", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "p30 pro \u003c10.1.0.160", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "mate rs \u003c10.1.0.160", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "20" }, { "model": "honormagic \u003c10.0.0.187", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "2" }, { "model": "honor \u003c10.0.0.175", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "20" }, { "model": "honor pro \u003c10.0.0.194", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "20" }, { "model": "honorv20 \u003c10.0.0.188", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46459" }, { "db": "JVNDB", "id": "JVNDB-2020-009253" }, { "db": "NVD", "id": "CVE-2020-9244" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.1.0.160\\(c00e160r3p8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.1.0.270\\(c431e7r1p5\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_x_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.1.0.160\\(c00e160r2p8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.1.0.160\\(c00e160r2p11\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.1.0.160\\(c00e160r2p8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_rs_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.1.0.160\\(c786e160r3p8\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20_rs:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_magic_2_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0.0.187\\(c00e61r2p11\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_magic_2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0.0.175\\(c00e58r4p11\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0.0.194\\(c00e62r8p12\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_v20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0.0.188\\(c00e62r2p11\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_v20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.1.0.270\\(c635e3r1p5\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.1.0.273\\(c636e7r2p4\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:honor_magic_2_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.0.0.187\\(c00e61r2p11\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:honor_magic_2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9244" } ] }, "cve": "CVE-2020-9244", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2020-9244", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2020-46459", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Physical", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.8, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2020-9244", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-9244", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2020-46459", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202008-580", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46459" }, { "db": "JVNDB", "id": "JVNDB-2020-009253" }, { "db": "NVD", "id": "CVE-2020-9244" }, { "db": "CNNVD", "id": "CNNVD-202008-580" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HUAWEI Mate 20 versions Versions earlier than 10.1.0.160(C00E160R3P8);HUAWEI Mate 20 Pro versions Versions earlier than 10.1.0.270(C431E7R1P5),Versions earlier than 10.1.0.270(C635E3R1P5),Versions earlier than 10.1.0.273(C636E7R2P4);HUAWEI Mate 20 X versions Versions earlier than 10.1.0.160(C00E160R2P8);HUAWEI P30 versions Versions earlier than 10.1.0.160(C00E160R2P11);HUAWEI P30 Pro versions Versions earlier than 10.1.0.160(C00E160R2P8);HUAWEI Mate 20 RS versions Versions earlier than 10.1.0.160(C786E160R3P8);HonorMagic2 versions Versions earlier than 10.0.0.187(C00E61R2P11);Honor20 versions Versions earlier than 10.0.0.175(C00E58R4P11);Honor20 PRO versions Versions earlier than 10.0.0.194(C00E62R8P12);HonorMagic2 versions Versions earlier than 10.0.0.187(C00E61R2P11);HonorV20 versions Versions earlier than 10.0.0.188(C00E62R2P11) have an improper authentication vulnerability. The system does not properly sign certain encrypted file, the attacker should gain the key used to encrypt the file, successful exploit could cause certain file be forged. plural Huawei There is an authentication vulnerability in smartphones.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put in a state. Huawei Mate 20, Mate 20 Pro, Mate 20 X and Mate 20 RS are all smart phones of China\u0027s Huawei (Huawei) company. \n\r\n\r\nThere are security vulnerabilities in many Huawei products, which are caused by the program\u0027s failure to correctly sign encrypted files. Attackers can use this vulnerability to forge files", "sources": [ { "db": "NVD", "id": "CVE-2020-9244" }, { "db": "JVNDB", "id": "JVNDB-2020-009253" }, { "db": "CNVD", "id": "CNVD-2020-46459" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-9244", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2020-009253", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-46459", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202008-580", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46459" }, { "db": "JVNDB", "id": "JVNDB-2020-009253" }, { "db": "NVD", "id": "CVE-2020-9244" }, { "db": "CNNVD", "id": "CNNVD-202008-580" } ] }, "id": "VAR-202008-1048", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-46459" } ], "trust": 1.2968488045454545 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46459" } ] }, "last_update_date": "2023-12-18T14:00:27.232000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200805-02-smartphone", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200805-02-smartphone-en" }, { "title": "Patch for Incorrect authentication vulnerabilities in multiple Huawei products", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/230800" }, { "title": "Multiple Huawei Product Authorization Issue Vulnerability Fixing Measures", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=126447" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46459" }, { "db": "JVNDB", "id": "JVNDB-2020-009253" }, { "db": "CNNVD", "id": "CNNVD-202008-580" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Improper authentication (CWE-287) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-009253" }, { "db": "NVD", "id": "CVE-2020-9244" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200805-02-smartphone-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9244" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200805-02-smartphone-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46459" }, { "db": "JVNDB", "id": "JVNDB-2020-009253" }, { "db": "NVD", "id": "CVE-2020-9244" }, { "db": "CNNVD", "id": "CNNVD-202008-580" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-46459" }, { "db": "JVNDB", "id": "JVNDB-2020-009253" }, { "db": "NVD", "id": "CVE-2020-9244" }, { "db": "CNNVD", "id": "CNNVD-202008-580" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-08-17T00:00:00", "db": "CNVD", "id": "CNVD-2020-46459" }, { "date": "2020-10-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-009253" }, { "date": "2020-08-11T19:15:17.687000", "db": "NVD", "id": "CVE-2020-9244" }, { "date": "2020-08-11T00:00:00", "db": "CNNVD", "id": "CNNVD-202008-580" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-08-17T00:00:00", "db": "CNVD", "id": "CNVD-2020-46459" }, { "date": "2020-10-26T08:31:00", "db": "JVNDB", "id": "JVNDB-2020-009253" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2020-9244" }, { "date": "2021-01-05T00:00:00", "db": "CNNVD", "id": "CNNVD-202008-580" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Authentication vulnerabilities in smartphones", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-009253" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-202008-580" } ], "trust": 0.6 } }
cve-2020-1803
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-02-smartphone-en | x_refsource_CONFIRM | |
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-02-smartphone-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:46:30.954Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-02-smartphone-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-02-smartphone-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Honor V20", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 10.0.0.179(C636E3R4P3)" }, { "status": "affected", "version": "Versions earlier than 10.0.0.180(C185E3R3P3)" }, { "status": "affected", "version": "Versions earlier than 10.0.0.180(C432E10R3P4)" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei smartphones Honor V20 with versions earlier than 10.0.0.179(C636E3R4P3),versions earlier than 10.0.0.180(C185E3R3P3),versions earlier than 10.0.0.180(C432E10R3P4) have an information disclosure vulnerability. The device does not sufficiently validate the identity of smart wearable device in certain specific scenario, the attacker need to gain certain information in the victim\u0027s smartphone to launch the attack, successful exploit could cause information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-20T19:43:09", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-02-smartphone-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-02-smartphone-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1803", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Honor V20", "version": { "version_data": [ { "version_value": "Versions earlier than 10.0.0.179(C636E3R4P3)" }, { "version_value": "Versions earlier than 10.0.0.180(C185E3R3P3)" }, { "version_value": "Versions earlier than 10.0.0.180(C432E10R3P4)" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei smartphones Honor V20 with versions earlier than 10.0.0.179(C636E3R4P3),versions earlier than 10.0.0.180(C185E3R3P3),versions earlier than 10.0.0.180(C432E10R3P4) have an information disclosure vulnerability. The device does not sufficiently validate the identity of smart wearable device in certain specific scenario, the attacker need to gain certain information in the victim\u0027s smartphone to launch the attack, successful exploit could cause information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-02-smartphone-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-02-smartphone-en" }, { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-02-smartphone-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-02-smartphone-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1803", "datePublished": "2020-04-20T19:42:41", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:46:30.954Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5302
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | Sydney-L21 |
Version: Versions earlier than 9.1.0.215(C432E1R1P1T8) Version: Versions earlier than 9.1.0.213(C185E1R1P1T8) |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:52.990Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Sydney-L21", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.215(C432E1R1P1T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.213(C185E1R1P1T8)" } ] }, { "product": "Sydney-L21BR", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.213(C185E1R1P2T8)" } ] }, { "product": "Sydney-L22", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.258(C636E1R1P1T8)" } ] }, { "product": "Sydney-L22BR", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.258(C636E1R1P1T8)" } ] }, { "product": "SydneyM-AL00", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.228(C00E78R1P7T8)" } ] }, { "product": "SydneyM-L01", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.215(C782E2R1P1T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.213(C185E1R1P1T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.270(C432E3R1P1T8)" } ] }, { "product": "SydneyM-L03", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.217(C605E1R1P1T8)" } ] }, { "product": "SydneyM-L21", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.221(C461E1R1P1T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.215(C432E4R1P1T8)" } ] }, { "product": "SydneyM-L22", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.259(C185E1R1P2T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.220(C635E1R1P2T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.216(C569E1R1P1T8)" } ] }, { "product": "SydneyM-L23", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.226(C605E2R1P1T8)" } ] }, { "product": "Yale-L21A", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.154(C432E2R3P2)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.154(C461E2R2P1)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.154(C636E2R2P1)" } ] }, { "product": "Honor 20", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.152(C00E150R5P1)" } ] }, { "product": "Honor Magic2", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 10.0.0.187" } ] }, { "product": "Honor V20", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.234(C00E234R4P3)" } ] }, { "product": "HUAWEI Mate 20", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.131(C00E131R3P1)" } ] }, { "product": "HUAWEI Mate 20 Pro", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.310(C185E10R2P1)" } ] }, { "product": "HUAWEI Mate 20 RS", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.135(C786E133R3P1)" } ] }, { "product": "HUAWEI Mate 20 X", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.135(C00E133R2P1)" } ] }, { "product": "HUAWEI P20", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] }, { "product": "HUAWEI P20 Pro", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] }, { "product": "HUAWEI P30", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.193" } ] }, { "product": "HUAWEI P30 Pro", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.186(C00E180R2P1)" } ] }, { "product": "HUAWEI Y9 2019", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.220(C605E3R1P1T8)" } ] }, { "product": "HUAWEI nova lite 3", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.305(C635E8R2P2)" } ] }, { "product": "Honor 10 Lite", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.283(C605E8R2P2)" } ] }, { "product": "Honor 8X", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.221(C461E2R1P1T8)" } ] }, { "product": "Honor View 20", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.238(C432E1R3P1)" } ] }, { "product": "Jackman-L22", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.247(C636E2R4P1T8)" } ] }, { "product": "Paris-L21B", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.331(C432E1R1P2T8)" } ] }, { "product": "Paris-L21MEB", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.331(C185E4R1P3T8)" } ] }, { "product": "Paris-L29B", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.331(C636E1R1P3T8)" } ] }, { "product": "Sydney-AL00", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.212(C00E62R1P7T8)" } ] }, { "product": "Charlotte-L29C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.325(C185E4R1P11T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.335(C636E3R1P13T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.345(C432E8R1P11T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.336(C605E3R1P12T8)" } ] }, { "product": "Columbia-AL10B", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] }, { "product": "Columbia-L29D", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.350(C461E3R1P11T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.350(C185E3R1P12T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.350(C10E5R1P14T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.351(C432E5R1P13T8)" } ] }, { "product": "Cornell-AL00A", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] }, { "product": "Cornell-L29A", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.328(C185E1R1P9T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.328(C432E1R1P9T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.330(C461E1R1P9T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.328(C636E2R1P12T8)" } ] }, { "product": "Emily-L09C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.336(C605E4R1P12T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.311(C185E2R1P12T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.345(C432E10R1P12T8)" } ] }, { "product": "Emily-L29C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.311(C605E2R1P12T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.311(C636E7R1P13T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.311(C432E7R1P11T8)" } ] }, { "product": "Ever-L29B", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.311(C185E3R3P1)" } ] }, { "product": "ALP-AL00B", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.333(C00E333R2P1T8)" } ] }, { "product": "ALP-L09", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.300(C432E4R1P9T8)" } ] }, { "product": "ALP-L29", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.315(C636E5R1P13T8)" } ] }, { "product": "BLA-L29C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.321(C636E4R1P14T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.330(C432E6R1P12T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.302(C635E4R1P13T8)" } ] }, { "product": "Berkeley-AL20", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.333(C00E333R2P1T8)" } ] }, { "product": "Berkeley-L09", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.350(C10E3R1P14T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.351(C432E5R1P13T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.350(C636E4R1P13T8)" } ] }, { "product": "Charlotte-L09C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.311(C185E4R1P11T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.345(C432E8R1P11T8)" } ] } ], "descriptions": [ { "lang": "en", "value": "There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 1 out of 2 vulnerabilities. Different than CVE-2020-5303. Affected products are: ALP-AL00B: earlier than 9.1.0.333(C00E333R2P1T8) ALP-L09: earlier than 9.1.0.300(C432E4R1P9T8) ALP-L29: earlier than 9.1.0.315(C636E5R1P13T8) BLA-L29C: earlier than 9.1.0.321(C636E4R1P14T8), earlier than 9.1.0.330(C432E6R1P12T8), earlier than 9.1.0.302(C635E4R1P13T8) Berkeley-AL20: earlier than 9.1.0.333(C00E333R2P1T8) Berkeley-L09: earlier than 9.1.0.350(C10E3R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8), earlier than 9.1.0.350(C636E4R1P13T8) Charlotte-L09C: earlier than 9.1.0.311(C185E4R1P11T8), earlier than 9.1.0.345(C432E8R1P11T8) Charlotte-L29C: earlier than 9.1.0.325(C185E4R1P11T8), earlier than 9.1.0.335(C636E3R1P13T8), earlier than 9.1.0.345(C432E8R1P11T8), earlier than 9.1.0.336(C605E3R1P12T8) Columbia-AL10B: earlier than 9.1.0.333(C00E333R1P1T8) Columbia-L29D: earlier than 9.1.0.350(C461E3R1P11T8), earlier than 9.1.0.350(C185E3R1P12T8), earlier than 9.1.0.350(C10E5R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8) Cornell-AL00A: earlier than 9.1.0.333(C00E333R1P1T8) Cornell-L29A: earlier than 9.1.0.328(C185E1R1P9T8), earlier than 9.1.0.328(C432E1R1P9T8), earlier than 9.1.0.330(C461E1R1P9T8), earlier than 9.1.0.328(C636E2R1P12T8) Emily-L09C: earlier than 9.1.0.336(C605E4R1P12T8), earlier than 9.1.0.311(C185E2R1P12T8), earlier than 9.1.0.345(C432E10R1P12T8) Emily-L29C: earlier than 9.1.0.311(C605E2R1P12T8), earlier than 9.1.0.311(C636E7R1P13T8), earlier than 9.1.0.311(C432E7R1P11T8) Ever-L29B: earlier than 9.1.0.311(C185E3R3P1), earlier than 9.1.0.310(C636E3R2P1), earlier than 9.1.0.310(C432E3R1P12) HUAWEI Mate 20: earlier than 9.1.0.131(C00E131R3P1) HUAWEI Mate 20 Pro: earlier than 9.1.0.310(C185E10R2P1) HUAWEI Mate 20 RS: earlier than 9.1.0.135(C786E133R3P1) HUAWEI Mate 20 X: earlier than 9.1.0.135(C00E133R2P1) HUAWEI P20: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P20 Pro: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P30: earlier than 9.1.0.193 HUAWEI P30 Pro: earlier than 9.1.0.186(C00E180R2P1) HUAWEI Y9 2019: earlier than 9.1.0.220(C605E3R1P1T8) HUAWEI nova lite 3: earlier than 9.1.0.305(C635E8R2P2) Honor 10 Lite: earlier than 9.1.0.283(C605E8R2P2) Honor 8X: earlier than 9.1.0.221(C461E2R1P1T8) Honor View 20: earlier than 9.1.0.238(C432E1R3P1) Jackman-L22: earlier than 9.1.0.247(C636E2R4P1T8) Paris-L21B: earlier than 9.1.0.331(C432E1R1P2T8) Paris-L21MEB: earlier than 9.1.0.331(C185E4R1P3T8) Paris-L29B: earlier than 9.1.0.331(C636E1R1P3T8) Sydney-AL00: earlier than 9.1.0.212(C00E62R1P7T8) Sydney-L21: earlier than 9.1.0.215(C432E1R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8) Sydney-L21BR: earlier than 9.1.0.213(C185E1R1P2T8) Sydney-L22: earlier than 9.1.0.258(C636E1R1P1T8) Sydney-L22BR: earlier than 9.1.0.258(C636E1R1P1T8) SydneyM-AL00: earlier than 9.1.0.228(C00E78R1P7T8) SydneyM-L01: earlier than 9.1.0.215(C782E2R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8), earlier than 9.1.0.270(C432E3R1P1T8) SydneyM-L03: earlier than 9.1.0.217(C605E1R1P1T8) SydneyM-L21: earlier than 9.1.0.221(C461E1R1P1T8), earlier than 9.1.0.215(C432E4R1P1T8) SydneyM-L22: earlier than 9.1.0.259(C185E1R1P2T8), earlier than 9.1.0.220(C635E1R1P2T8), earlier than 9.1.0.216(C569E1R1P1T8) SydneyM-L23: earlier than 9.1.0.226(C605E2R1P1T8) Yale-L21A: earlier than 9.1.0.154(C432E2R3P2), earlier than 9.1.0.154(C461E2R2P1), earlier than 9.1.0.154(C636E2R2P1) Honor 20: earlier than 9.1.0.152(C00E150R5P1) Honor Magic2: earlier than 10.0.0.187 Honor V20: earlier than 9.1.0.234(C00E234R4P3)" } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-27T19:50:50", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5302", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Sydney-L21", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.215(C432E1R1P1T8)" }, { "version_value": "Versions earlier than 9.1.0.213(C185E1R1P1T8)" } ] } }, { "product_name": "Sydney-L21BR", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.213(C185E1R1P2T8)" } ] } }, { "product_name": "Sydney-L22", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.258(C636E1R1P1T8)" } ] } }, { "product_name": "Sydney-L22BR", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.258(C636E1R1P1T8)" } ] } }, { "product_name": "SydneyM-AL00", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.228(C00E78R1P7T8)" } ] } }, { "product_name": "SydneyM-L01", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.215(C782E2R1P1T8)" }, { "version_value": "Versions earlier than 9.1.0.213(C185E1R1P1T8)" }, { "version_value": "Versions earlier than 9.1.0.270(C432E3R1P1T8)" } ] } }, { "product_name": "SydneyM-L03", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.217(C605E1R1P1T8)" } ] } }, { "product_name": "SydneyM-L21", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.221(C461E1R1P1T8)" }, { "version_value": "Versions earlier than 9.1.0.215(C432E4R1P1T8)" } ] } }, { "product_name": "SydneyM-L22", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.259(C185E1R1P2T8)" }, { "version_value": "Versions earlier than 9.1.0.220(C635E1R1P2T8)" }, { "version_value": "Versions earlier than 9.1.0.216(C569E1R1P1T8)" } ] } }, { "product_name": "SydneyM-L23", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.226(C605E2R1P1T8)" } ] } }, { "product_name": "Yale-L21A", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.154(C432E2R3P2)" }, { "version_value": "Versions earlier than 9.1.0.154(C461E2R2P1)" }, { "version_value": "Versions earlier than 9.1.0.154(C636E2R2P1)" } ] } }, { "product_name": "Honor 20", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.152(C00E150R5P1)" } ] } }, { "product_name": "Honor Magic2", "version": { "version_data": [ { "version_value": "Versions earlier than 10.0.0.187" } ] } }, { "product_name": "Honor V20", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.234(C00E234R4P3)" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "HUAWEI Mate 20", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.131(C00E131R3P1)" } ] } }, { "product_name": "HUAWEI Mate 20 Pro", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.310(C185E10R2P1)" } ] } }, { "product_name": "HUAWEI Mate 20 RS", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.135(C786E133R3P1)" } ] } }, { "product_name": "HUAWEI Mate 20 X", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.135(C00E133R2P1)" } ] } }, { "product_name": "HUAWEI P20", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] } }, { "product_name": "HUAWEI P20 Pro", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] } }, { "product_name": "HUAWEI P30", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.193" } ] } }, { "product_name": "HUAWEI P30 Pro", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.186(C00E180R2P1)" } ] } }, { "product_name": "HUAWEI Y9 2019", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.220(C605E3R1P1T8)" } ] } }, { "product_name": "HUAWEI nova lite 3", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.305(C635E8R2P2)" } ] } }, { "product_name": "Honor 10 Lite", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.283(C605E8R2P2)" } ] } }, { "product_name": "Honor 8X", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.221(C461E2R1P1T8)" } ] } }, { "product_name": "Honor View 20", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.238(C432E1R3P1)" } ] } }, { "product_name": "Jackman-L22", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.247(C636E2R4P1T8)" } ] } }, { "product_name": "Paris-L21B", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.331(C432E1R1P2T8)" } ] } }, { "product_name": "Paris-L21MEB", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.331(C185E4R1P3T8)" } ] } }, { "product_name": "Paris-L29B", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.331(C636E1R1P3T8)" } ] } }, { "product_name": "Sydney-AL00", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.212(C00E62R1P7T8)" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "Charlotte-L29C", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.325(C185E4R1P11T8)" }, { "version_value": "Versions earlier than 9.1.0.335(C636E3R1P13T8)" }, { "version_value": "Versions earlier than 9.1.0.345(C432E8R1P11T8)" }, { "version_value": "Versions earlier than 9.1.0.336(C605E3R1P12T8)" } ] } }, { "product_name": "Columbia-AL10B", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] } }, { "product_name": "Columbia-L29D", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.350(C461E3R1P11T8)" }, { "version_value": "Versions earlier than 9.1.0.350(C185E3R1P12T8)" }, { "version_value": "Versions earlier than 9.1.0.350(C10E5R1P14T8)" }, { "version_value": "Versions earlier than 9.1.0.351(C432E5R1P13T8)" } ] } }, { "product_name": "Cornell-AL00A", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] } }, { "product_name": "Cornell-L29A", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.328(C185E1R1P9T8)" }, { "version_value": "Versions earlier than 9.1.0.328(C432E1R1P9T8)" }, { "version_value": "Versions earlier than 9.1.0.330(C461E1R1P9T8)" }, { "version_value": "Versions earlier than 9.1.0.328(C636E2R1P12T8)" } ] } }, { "product_name": "Emily-L09C", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.336(C605E4R1P12T8)" }, { "version_value": "Versions earlier than 9.1.0.311(C185E2R1P12T8)" }, { "version_value": "Versions earlier than 9.1.0.345(C432E10R1P12T8)" } ] } }, { "product_name": "Emily-L29C", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.311(C605E2R1P12T8)" }, { "version_value": "Versions earlier than 9.1.0.311(C636E7R1P13T8)" }, { "version_value": "Versions earlier than 9.1.0.311(C432E7R1P11T8)" } ] } }, { "product_name": "Ever-L29B", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.311(C185E3R3P1)" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "ALP-AL00B", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.333(C00E333R2P1T8)" } ] } }, { "product_name": "ALP-L09", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.300(C432E4R1P9T8)" } ] } }, { "product_name": "ALP-L29", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.315(C636E5R1P13T8)" } ] } }, { "product_name": "BLA-L29C", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.321(C636E4R1P14T8)" }, { "version_value": "Versions earlier than 9.1.0.330(C432E6R1P12T8)" }, { "version_value": "Versions earlier than 9.1.0.302(C635E4R1P13T8)" } ] } }, { "product_name": "Berkeley-AL20", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.333(C00E333R2P1T8)" } ] } }, { "product_name": "Berkeley-L09", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.350(C10E3R1P14T8)" }, { "version_value": "Versions earlier than 9.1.0.351(C432E5R1P13T8)" }, { "version_value": "Versions earlier than 9.1.0.350(C636E4R1P13T8)" } ] } }, { "product_name": "Charlotte-L09C", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.311(C185E4R1P11T8)" }, { "version_value": "Versions earlier than 9.1.0.345(C432E8R1P11T8)" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 1 out of 2 vulnerabilities. Different than CVE-2020-5303. Affected products are: ALP-AL00B: earlier than 9.1.0.333(C00E333R2P1T8) ALP-L09: earlier than 9.1.0.300(C432E4R1P9T8) ALP-L29: earlier than 9.1.0.315(C636E5R1P13T8) BLA-L29C: earlier than 9.1.0.321(C636E4R1P14T8), earlier than 9.1.0.330(C432E6R1P12T8), earlier than 9.1.0.302(C635E4R1P13T8) Berkeley-AL20: earlier than 9.1.0.333(C00E333R2P1T8) Berkeley-L09: earlier than 9.1.0.350(C10E3R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8), earlier than 9.1.0.350(C636E4R1P13T8) Charlotte-L09C: earlier than 9.1.0.311(C185E4R1P11T8), earlier than 9.1.0.345(C432E8R1P11T8) Charlotte-L29C: earlier than 9.1.0.325(C185E4R1P11T8), earlier than 9.1.0.335(C636E3R1P13T8), earlier than 9.1.0.345(C432E8R1P11T8), earlier than 9.1.0.336(C605E3R1P12T8) Columbia-AL10B: earlier than 9.1.0.333(C00E333R1P1T8) Columbia-L29D: earlier than 9.1.0.350(C461E3R1P11T8), earlier than 9.1.0.350(C185E3R1P12T8), earlier than 9.1.0.350(C10E5R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8) Cornell-AL00A: earlier than 9.1.0.333(C00E333R1P1T8) Cornell-L29A: earlier than 9.1.0.328(C185E1R1P9T8), earlier than 9.1.0.328(C432E1R1P9T8), earlier than 9.1.0.330(C461E1R1P9T8), earlier than 9.1.0.328(C636E2R1P12T8) Emily-L09C: earlier than 9.1.0.336(C605E4R1P12T8), earlier than 9.1.0.311(C185E2R1P12T8), earlier than 9.1.0.345(C432E10R1P12T8) Emily-L29C: earlier than 9.1.0.311(C605E2R1P12T8), earlier than 9.1.0.311(C636E7R1P13T8), earlier than 9.1.0.311(C432E7R1P11T8) Ever-L29B: earlier than 9.1.0.311(C185E3R3P1), earlier than 9.1.0.310(C636E3R2P1), earlier than 9.1.0.310(C432E3R1P12) HUAWEI Mate 20: earlier than 9.1.0.131(C00E131R3P1) HUAWEI Mate 20 Pro: earlier than 9.1.0.310(C185E10R2P1) HUAWEI Mate 20 RS: earlier than 9.1.0.135(C786E133R3P1) HUAWEI Mate 20 X: earlier than 9.1.0.135(C00E133R2P1) HUAWEI P20: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P20 Pro: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P30: earlier than 9.1.0.193 HUAWEI P30 Pro: earlier than 9.1.0.186(C00E180R2P1) HUAWEI Y9 2019: earlier than 9.1.0.220(C605E3R1P1T8) HUAWEI nova lite 3: earlier than 9.1.0.305(C635E8R2P2) Honor 10 Lite: earlier than 9.1.0.283(C605E8R2P2) Honor 8X: earlier than 9.1.0.221(C461E2R1P1T8) Honor View 20: earlier than 9.1.0.238(C432E1R3P1) Jackman-L22: earlier than 9.1.0.247(C636E2R4P1T8) Paris-L21B: earlier than 9.1.0.331(C432E1R1P2T8) Paris-L21MEB: earlier than 9.1.0.331(C185E4R1P3T8) Paris-L29B: earlier than 9.1.0.331(C636E1R1P3T8) Sydney-AL00: earlier than 9.1.0.212(C00E62R1P7T8) Sydney-L21: earlier than 9.1.0.215(C432E1R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8) Sydney-L21BR: earlier than 9.1.0.213(C185E1R1P2T8) Sydney-L22: earlier than 9.1.0.258(C636E1R1P1T8) Sydney-L22BR: earlier than 9.1.0.258(C636E1R1P1T8) SydneyM-AL00: earlier than 9.1.0.228(C00E78R1P7T8) SydneyM-L01: earlier than 9.1.0.215(C782E2R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8), earlier than 9.1.0.270(C432E3R1P1T8) SydneyM-L03: earlier than 9.1.0.217(C605E1R1P1T8) SydneyM-L21: earlier than 9.1.0.221(C461E1R1P1T8), earlier than 9.1.0.215(C432E4R1P1T8) SydneyM-L22: earlier than 9.1.0.259(C185E1R1P2T8), earlier than 9.1.0.220(C635E1R1P2T8), earlier than 9.1.0.216(C569E1R1P1T8) SydneyM-L23: earlier than 9.1.0.226(C605E2R1P1T8) Yale-L21A: earlier than 9.1.0.154(C432E2R3P2), earlier than 9.1.0.154(C461E2R2P1), earlier than 9.1.0.154(C636E2R2P1) Honor 20: earlier than 9.1.0.152(C00E150R5P1) Honor Magic2: earlier than 10.0.0.187 Honor V20: earlier than 9.1.0.234(C00E234R4P3)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5302", "datePublished": "2020-04-27T19:50:50", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:52.990Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5303
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | ALP-AL00B |
Version: Versions earlier than 9.1.0.333(C00E333R2P1T8) |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:53.218Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ALP-AL00B", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.333(C00E333R2P1T8)" } ] }, { "product": "ALP-L09", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.300(C432E4R1P9T8)" } ] }, { "product": "ALP-L29", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.315(C636E5R1P13T8)" } ] }, { "product": "BLA-L29C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.321(C636E4R1P14T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.330(C432E6R1P12T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.302(C635E4R1P13T8)" } ] }, { "product": "Berkeley-AL20", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.333(C00E333R2P1T8)" } ] }, { "product": "Berkeley-L09", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.350(C10E3R1P14T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.351(C432E5R1P13T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.350(C636E4R1P13T8)" } ] }, { "product": "Charlotte-L09C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.311(C185E4R1P11T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.345(C432E8R1P11T8)" } ] }, { "product": "Charlotte-L29C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.325(C185E4R1P11T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.335(C636E3R1P13T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.345(C432E8R1P11T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.336(C605E3R1P12T8)" } ] }, { "product": "Columbia-AL10B", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] }, { "product": "Columbia-L29D", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.350(C461E3R1P11T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.350(C185E3R1P12T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.350(C10E5R1P14T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.351(C432E5R1P13T8)" } ] }, { "product": "Cornell-AL00A", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] }, { "product": "Cornell-L29A", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.328(C185E1R1P9T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.328(C432E1R1P9T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.330(C461E1R1P9T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.328(C636E2R1P12T8)" } ] }, { "product": "Emily-L09C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.336(C605E4R1P12T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.311(C185E2R1P12T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.345(C432E10R1P12T8)" } ] }, { "product": "Emily-L29C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.311(C605E2R1P12T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.311(C636E7R1P13T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.311(C432E7R1P11T8)" } ] }, { "product": "Ever-L29B", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.311(C185E3R3P1)" } ] }, { "product": "HUAWEI Mate 20", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.131(C00E131R3P1)" } ] }, { "product": "HUAWEI Mate 20 Pro", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.310(C185E10R2P1)" } ] }, { "product": "HUAWEI Mate 20 RS", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.135(C786E133R3P1)" } ] }, { "product": "HUAWEI Mate 20 X", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.135(C00E133R2P1)" } ] }, { "product": "HUAWEI P20", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] }, { "product": "HUAWEI P20 Pro", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] }, { "product": "HUAWEI P30", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.193" } ] }, { "product": "HUAWEI P30 Pro", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.186(C00E180R2P1)" } ] }, { "product": "HUAWEI Y9 2019", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.220(C605E3R1P1T8)" } ] }, { "product": "HUAWEI nova lite 3", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.305(C635E8R2P2)" } ] }, { "product": "Honor 10 Lite", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.283(C605E8R2P2)" } ] }, { "product": "Honor 8X", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.221(C461E2R1P1T8)" } ] }, { "product": "Honor View 20", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.238(C432E1R3P1)" } ] }, { "product": "Jackman-L22", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.247(C636E2R4P1T8)" } ] }, { "product": "Paris-L21B", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.331(C432E1R1P2T8)" } ] }, { "product": "Paris-L21MEB", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.331(C185E4R1P3T8)" } ] }, { "product": "Paris-L29B", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.331(C636E1R1P3T8)" } ] }, { "product": "Sydney-AL00", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.212(C00E62R1P7T8)" } ] }, { "product": "Sydney-L21", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.215(C432E1R1P1T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.213(C185E1R1P1T8)" } ] }, { "product": "Sydney-L21BR", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.213(C185E1R1P2T8)" } ] }, { "product": "Sydney-L22", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.258(C636E1R1P1T8)" } ] }, { "product": "Sydney-L22BR", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.258(C636E1R1P1T8)" } ] }, { "product": "SydneyM-AL00", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.228(C00E78R1P7T8)" } ] }, { "product": "SydneyM-L01", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.215(C782E2R1P1T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.213(C185E1R1P1T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.270(C432E3R1P1T8)" } ] }, { "product": "SydneyM-L03", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.217(C605E1R1P1T8)" } ] }, { "product": "SydneyM-L21", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.221(C461E1R1P1T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.215(C432E4R1P1T8)" } ] }, { "product": "SydneyM-L22", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.259(C185E1R1P2T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.220(C635E1R1P2T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.216(C569E1R1P1T8)" } ] }, { "product": "SydneyM-L23", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.226(C605E2R1P1T8)" } ] }, { "product": "Yale-L21A", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.154(C432E2R3P2)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.154(C461E2R2P1)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.154(C636E2R2P1)" } ] }, { "product": "Honor 20", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.152(C00E150R5P1)" } ] }, { "product": "Honor Magic2", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 10.0.0.187" } ] }, { "product": "Honor V20", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than 9.1.0.234(C00E234R4P3)" } ] } ], "descriptions": [ { "lang": "en", "value": "There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 2 out of 2 vulnerabilities. Different than CVE-2020-5302. Affected products are: ALP-AL00B: earlier than 9.1.0.333(C00E333R2P1T8) ALP-L09: earlier than 9.1.0.300(C432E4R1P9T8) ALP-L29: earlier than 9.1.0.315(C636E5R1P13T8) BLA-L29C: earlier than 9.1.0.321(C636E4R1P14T8), earlier than 9.1.0.330(C432E6R1P12T8), earlier than 9.1.0.302(C635E4R1P13T8) Berkeley-AL20: earlier than 9.1.0.333(C00E333R2P1T8) Berkeley-L09: earlier than 9.1.0.350(C10E3R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8), earlier than 9.1.0.350(C636E4R1P13T8) Charlotte-L09C: earlier than 9.1.0.311(C185E4R1P11T8), earlier than 9.1.0.345(C432E8R1P11T8) Charlotte-L29C: earlier than 9.1.0.325(C185E4R1P11T8), earlier than 9.1.0.335(C636E3R1P13T8), earlier than 9.1.0.345(C432E8R1P11T8), earlier than 9.1.0.336(C605E3R1P12T8) Columbia-AL10B: earlier than 9.1.0.333(C00E333R1P1T8) Columbia-L29D: earlier than 9.1.0.350(C461E3R1P11T8), earlier than 9.1.0.350(C185E3R1P12T8), earlier than 9.1.0.350(C10E5R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8) Cornell-AL00A: earlier than 9.1.0.333(C00E333R1P1T8) Cornell-L29A: earlier than 9.1.0.328(C185E1R1P9T8), earlier than 9.1.0.328(C432E1R1P9T8), earlier than 9.1.0.330(C461E1R1P9T8), earlier than 9.1.0.328(C636E2R1P12T8) Emily-L09C: earlier than 9.1.0.336(C605E4R1P12T8), earlier than 9.1.0.311(C185E2R1P12T8), earlier than 9.1.0.345(C432E10R1P12T8) Emily-L29C: earlier than 9.1.0.311(C605E2R1P12T8), earlier than 9.1.0.311(C636E7R1P13T8), earlier than 9.1.0.311(C432E7R1P11T8) Ever-L29B: earlier than 9.1.0.311(C185E3R3P1), earlier than 9.1.0.310(C636E3R2P1), earlier than 9.1.0.310(C432E3R1P12) HUAWEI Mate 20: earlier than 9.1.0.131(C00E131R3P1) HUAWEI Mate 20 Pro: earlier than 9.1.0.310(C185E10R2P1) HUAWEI Mate 20 RS: earlier than 9.1.0.135(C786E133R3P1) HUAWEI Mate 20 X: earlier than 9.1.0.135(C00E133R2P1) HUAWEI P20: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P20 Pro: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P30: earlier than 9.1.0.193 HUAWEI P30 Pro: earlier than 9.1.0.186(C00E180R2P1) HUAWEI Y9 2019: earlier than 9.1.0.220(C605E3R1P1T8) HUAWEI nova lite 3: earlier than 9.1.0.305(C635E8R2P2) Honor 10 Lite: earlier than 9.1.0.283(C605E8R2P2) Honor 8X: earlier than 9.1.0.221(C461E2R1P1T8) Honor View 20: earlier than 9.1.0.238(C432E1R3P1) Jackman-L22: earlier than 9.1.0.247(C636E2R4P1T8) Paris-L21B: earlier than 9.1.0.331(C432E1R1P2T8) Paris-L21MEB: earlier than 9.1.0.331(C185E4R1P3T8) Paris-L29B: earlier than 9.1.0.331(C636E1R1P3T8) Sydney-AL00: earlier than 9.1.0.212(C00E62R1P7T8) Sydney-L21: earlier than 9.1.0.215(C432E1R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8) Sydney-L21BR: earlier than 9.1.0.213(C185E1R1P2T8) Sydney-L22: earlier than 9.1.0.258(C636E1R1P1T8) Sydney-L22BR: earlier than 9.1.0.258(C636E1R1P1T8) SydneyM-AL00: earlier than 9.1.0.228(C00E78R1P7T8) SydneyM-L01: earlier than 9.1.0.215(C782E2R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8), earlier than 9.1.0.270(C432E3R1P1T8) SydneyM-L03: earlier than 9.1.0.217(C605E1R1P1T8) SydneyM-L21: earlier than 9.1.0.221(C461E1R1P1T8), earlier than 9.1.0.215(C432E4R1P1T8) SydneyM-L22: earlier than 9.1.0.259(C185E1R1P2T8), earlier than 9.1.0.220(C635E1R1P2T8), earlier than 9.1.0.216(C569E1R1P1T8) SydneyM-L23: earlier than 9.1.0.226(C605E2R1P1T8) Yale-L21A: earlier than 9.1.0.154(C432E2R3P2), earlier than 9.1.0.154(C461E2R2P1), earlier than 9.1.0.154(C636E2R2P1) Honor 20: earlier than 9.1.0.152(C00E150R5P1) Honor Magic2: earlier than 10.0.0.187 Honor V20: earlier than 9.1.0.234(C00E234R4P3)" } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-04-27T20:01:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5303", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ALP-AL00B", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.333(C00E333R2P1T8)" } ] } }, { "product_name": "ALP-L09", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.300(C432E4R1P9T8)" } ] } }, { "product_name": "ALP-L29", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.315(C636E5R1P13T8)" } ] } }, { "product_name": "BLA-L29C", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.321(C636E4R1P14T8)" }, { "version_value": "Versions earlier than 9.1.0.330(C432E6R1P12T8)" }, { "version_value": "Versions earlier than 9.1.0.302(C635E4R1P13T8)" } ] } }, { "product_name": "Berkeley-AL20", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.333(C00E333R2P1T8)" } ] } }, { "product_name": "Berkeley-L09", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.350(C10E3R1P14T8)" }, { "version_value": "Versions earlier than 9.1.0.351(C432E5R1P13T8)" }, { "version_value": "Versions earlier than 9.1.0.350(C636E4R1P13T8)" } ] } }, { "product_name": "Charlotte-L09C", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.311(C185E4R1P11T8)" }, { "version_value": "Versions earlier than 9.1.0.345(C432E8R1P11T8)" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "Charlotte-L29C", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.325(C185E4R1P11T8)" }, { "version_value": "Versions earlier than 9.1.0.335(C636E3R1P13T8)" }, { "version_value": "Versions earlier than 9.1.0.345(C432E8R1P11T8)" }, { "version_value": "Versions earlier than 9.1.0.336(C605E3R1P12T8)" } ] } }, { "product_name": "Columbia-AL10B", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] } }, { "product_name": "Columbia-L29D", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.350(C461E3R1P11T8)" }, { "version_value": "Versions earlier than 9.1.0.350(C185E3R1P12T8)" }, { "version_value": "Versions earlier than 9.1.0.350(C10E5R1P14T8)" }, { "version_value": "Versions earlier than 9.1.0.351(C432E5R1P13T8)" } ] } }, { "product_name": "Cornell-AL00A", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] } }, { "product_name": "Cornell-L29A", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.328(C185E1R1P9T8)" }, { "version_value": "Versions earlier than 9.1.0.328(C432E1R1P9T8)" }, { "version_value": "Versions earlier than 9.1.0.330(C461E1R1P9T8)" }, { "version_value": "Versions earlier than 9.1.0.328(C636E2R1P12T8)" } ] } }, { "product_name": "Emily-L09C", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.336(C605E4R1P12T8)" }, { "version_value": "Versions earlier than 9.1.0.311(C185E2R1P12T8)" }, { "version_value": "Versions earlier than 9.1.0.345(C432E10R1P12T8)" } ] } }, { "product_name": "Emily-L29C", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.311(C605E2R1P12T8)" }, { "version_value": "Versions earlier than 9.1.0.311(C636E7R1P13T8)" }, { "version_value": "Versions earlier than 9.1.0.311(C432E7R1P11T8)" } ] } }, { "product_name": "Ever-L29B", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.311(C185E3R3P1)" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "HUAWEI Mate 20", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.131(C00E131R3P1)" } ] } }, { "product_name": "HUAWEI Mate 20 Pro", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.310(C185E10R2P1)" } ] } }, { "product_name": "HUAWEI Mate 20 RS", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.135(C786E133R3P1)" } ] } }, { "product_name": "HUAWEI Mate 20 X", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.135(C00E133R2P1)" } ] } }, { "product_name": "HUAWEI P20", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] } }, { "product_name": "HUAWEI P20 Pro", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.333(C00E333R1P1T8)" } ] } }, { "product_name": "HUAWEI P30", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.193" } ] } }, { "product_name": "HUAWEI P30 Pro", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.186(C00E180R2P1)" } ] } }, { "product_name": "HUAWEI Y9 2019", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.220(C605E3R1P1T8)" } ] } }, { "product_name": "HUAWEI nova lite 3", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.305(C635E8R2P2)" } ] } }, { "product_name": "Honor 10 Lite", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.283(C605E8R2P2)" } ] } }, { "product_name": "Honor 8X", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.221(C461E2R1P1T8)" } ] } }, { "product_name": "Honor View 20", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.238(C432E1R3P1)" } ] } }, { "product_name": "Jackman-L22", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.247(C636E2R4P1T8)" } ] } }, { "product_name": "Paris-L21B", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.331(C432E1R1P2T8)" } ] } }, { "product_name": "Paris-L21MEB", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.331(C185E4R1P3T8)" } ] } }, { "product_name": "Paris-L29B", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.331(C636E1R1P3T8)" } ] } }, { "product_name": "Sydney-AL00", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.212(C00E62R1P7T8)" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "Sydney-L21", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.215(C432E1R1P1T8)" }, { "version_value": "Versions earlier than 9.1.0.213(C185E1R1P1T8)" } ] } }, { "product_name": "Sydney-L21BR", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.213(C185E1R1P2T8)" } ] } }, { "product_name": "Sydney-L22", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.258(C636E1R1P1T8)" } ] } }, { "product_name": "Sydney-L22BR", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.258(C636E1R1P1T8)" } ] } }, { "product_name": "SydneyM-AL00", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.228(C00E78R1P7T8)" } ] } }, { "product_name": "SydneyM-L01", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.215(C782E2R1P1T8)" }, { "version_value": "Versions earlier than 9.1.0.213(C185E1R1P1T8)" }, { "version_value": "Versions earlier than 9.1.0.270(C432E3R1P1T8)" } ] } }, { "product_name": "SydneyM-L03", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.217(C605E1R1P1T8)" } ] } }, { "product_name": "SydneyM-L21", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.221(C461E1R1P1T8)" }, { "version_value": "Versions earlier than 9.1.0.215(C432E4R1P1T8)" } ] } }, { "product_name": "SydneyM-L22", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.259(C185E1R1P2T8)" }, { "version_value": "Versions earlier than 9.1.0.220(C635E1R1P2T8)" }, { "version_value": "Versions earlier than 9.1.0.216(C569E1R1P1T8)" } ] } }, { "product_name": "SydneyM-L23", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.226(C605E2R1P1T8)" } ] } }, { "product_name": "Yale-L21A", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.154(C432E2R3P2)" }, { "version_value": "Versions earlier than 9.1.0.154(C461E2R2P1)" }, { "version_value": "Versions earlier than 9.1.0.154(C636E2R2P1)" } ] } }, { "product_name": "Honor 20", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.152(C00E150R5P1)" } ] } }, { "product_name": "Honor Magic2", "version": { "version_data": [ { "version_value": "Versions earlier than 10.0.0.187" } ] } }, { "product_name": "Honor V20", "version": { "version_data": [ { "version_value": "Versions earlier than 9.1.0.234(C00E234R4P3)" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There are two denial of service vulnerabilities on some Huawei smartphones. An attacker may send specially crafted TD-SCDMA messages from a rogue base station to the affected devices. Due to insufficient input validation of two values when parsing the messages, successful exploit may cause device abnormal. This is 2 out of 2 vulnerabilities. Different than CVE-2020-5302. Affected products are: ALP-AL00B: earlier than 9.1.0.333(C00E333R2P1T8) ALP-L09: earlier than 9.1.0.300(C432E4R1P9T8) ALP-L29: earlier than 9.1.0.315(C636E5R1P13T8) BLA-L29C: earlier than 9.1.0.321(C636E4R1P14T8), earlier than 9.1.0.330(C432E6R1P12T8), earlier than 9.1.0.302(C635E4R1P13T8) Berkeley-AL20: earlier than 9.1.0.333(C00E333R2P1T8) Berkeley-L09: earlier than 9.1.0.350(C10E3R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8), earlier than 9.1.0.350(C636E4R1P13T8) Charlotte-L09C: earlier than 9.1.0.311(C185E4R1P11T8), earlier than 9.1.0.345(C432E8R1P11T8) Charlotte-L29C: earlier than 9.1.0.325(C185E4R1P11T8), earlier than 9.1.0.335(C636E3R1P13T8), earlier than 9.1.0.345(C432E8R1P11T8), earlier than 9.1.0.336(C605E3R1P12T8) Columbia-AL10B: earlier than 9.1.0.333(C00E333R1P1T8) Columbia-L29D: earlier than 9.1.0.350(C461E3R1P11T8), earlier than 9.1.0.350(C185E3R1P12T8), earlier than 9.1.0.350(C10E5R1P14T8), earlier than 9.1.0.351(C432E5R1P13T8) Cornell-AL00A: earlier than 9.1.0.333(C00E333R1P1T8) Cornell-L29A: earlier than 9.1.0.328(C185E1R1P9T8), earlier than 9.1.0.328(C432E1R1P9T8), earlier than 9.1.0.330(C461E1R1P9T8), earlier than 9.1.0.328(C636E2R1P12T8) Emily-L09C: earlier than 9.1.0.336(C605E4R1P12T8), earlier than 9.1.0.311(C185E2R1P12T8), earlier than 9.1.0.345(C432E10R1P12T8) Emily-L29C: earlier than 9.1.0.311(C605E2R1P12T8), earlier than 9.1.0.311(C636E7R1P13T8), earlier than 9.1.0.311(C432E7R1P11T8) Ever-L29B: earlier than 9.1.0.311(C185E3R3P1), earlier than 9.1.0.310(C636E3R2P1), earlier than 9.1.0.310(C432E3R1P12) HUAWEI Mate 20: earlier than 9.1.0.131(C00E131R3P1) HUAWEI Mate 20 Pro: earlier than 9.1.0.310(C185E10R2P1) HUAWEI Mate 20 RS: earlier than 9.1.0.135(C786E133R3P1) HUAWEI Mate 20 X: earlier than 9.1.0.135(C00E133R2P1) HUAWEI P20: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P20 Pro: earlier than 9.1.0.333(C00E333R1P1T8) HUAWEI P30: earlier than 9.1.0.193 HUAWEI P30 Pro: earlier than 9.1.0.186(C00E180R2P1) HUAWEI Y9 2019: earlier than 9.1.0.220(C605E3R1P1T8) HUAWEI nova lite 3: earlier than 9.1.0.305(C635E8R2P2) Honor 10 Lite: earlier than 9.1.0.283(C605E8R2P2) Honor 8X: earlier than 9.1.0.221(C461E2R1P1T8) Honor View 20: earlier than 9.1.0.238(C432E1R3P1) Jackman-L22: earlier than 9.1.0.247(C636E2R4P1T8) Paris-L21B: earlier than 9.1.0.331(C432E1R1P2T8) Paris-L21MEB: earlier than 9.1.0.331(C185E4R1P3T8) Paris-L29B: earlier than 9.1.0.331(C636E1R1P3T8) Sydney-AL00: earlier than 9.1.0.212(C00E62R1P7T8) Sydney-L21: earlier than 9.1.0.215(C432E1R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8) Sydney-L21BR: earlier than 9.1.0.213(C185E1R1P2T8) Sydney-L22: earlier than 9.1.0.258(C636E1R1P1T8) Sydney-L22BR: earlier than 9.1.0.258(C636E1R1P1T8) SydneyM-AL00: earlier than 9.1.0.228(C00E78R1P7T8) SydneyM-L01: earlier than 9.1.0.215(C782E2R1P1T8), earlier than 9.1.0.213(C185E1R1P1T8), earlier than 9.1.0.270(C432E3R1P1T8) SydneyM-L03: earlier than 9.1.0.217(C605E1R1P1T8) SydneyM-L21: earlier than 9.1.0.221(C461E1R1P1T8), earlier than 9.1.0.215(C432E4R1P1T8) SydneyM-L22: earlier than 9.1.0.259(C185E1R1P2T8), earlier than 9.1.0.220(C635E1R1P2T8), earlier than 9.1.0.216(C569E1R1P1T8) SydneyM-L23: earlier than 9.1.0.226(C605E2R1P1T8) Yale-L21A: earlier than 9.1.0.154(C432E2R3P2), earlier than 9.1.0.154(C461E2R2P1), earlier than 9.1.0.154(C636E2R2P1) Honor 20: earlier than 9.1.0.152(C00E150R5P1) Honor Magic2: earlier than 10.0.0.187 Honor V20: earlier than 9.1.0.234(C00E234R4P3)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190814-01-mobile-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5303", "datePublished": "2020-04-27T20:01:02", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:53.218Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5301
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190807-01-mobile-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:52.449Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190807-01-mobile-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Honor V20", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "The versions before 9.0.1.161(C00E161R2P2)" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei smart phones Honor V20 with the versions before 9.0.1.161(C00E161R2P2) have an information leak vulnerability. An attacker may trick a user into installing a malicious application. Due to coding error during layer information processing, attackers can exploit this vulnerability to obtain some layer information." } ], "problemTypes": [ { "descriptions": [ { "description": "information leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-08T16:33:45", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190807-01-mobile-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5301", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Honor V20", "version": { "version_data": [ { "version_value": "The versions before 9.0.1.161(C00E161R2P2)" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei smart phones Honor V20 with the versions before 9.0.1.161(C00E161R2P2) have an information leak vulnerability. An attacker may trick a user into installing a malicious application. Due to coding error during layer information processing, attackers can exploit this vulnerability to obtain some layer information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information leak" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190807-01-mobile-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190807-01-mobile-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5301", "datePublished": "2019-08-08T16:33:45", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:52.449Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }