All the vulnerabilites related to huawei - duke-l09
cve-2020-9239
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200909-04-smartphone-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | BLA-A09;BLA-TL00B;Berkeley-L09;Duke-L09;HUAWEI P20;HUAWEI P20 Pro;Jimmy-AL00A;LON-L29D;NEO-AL00D;Stanford-AL00;Toronto-AL00;Toronto-AL00A;Toronto-TL10 |
Version: 8.0.0.123(C212),Versions earlier than 8.0.0.123(C567),Versions earlier than 8.0.0.123(C797) Version: Versions earlier than 8.1.0.326(C01) Version: Versions earlier than 8.0.0.163(C10),Versions earlier than 8.0.0.163(C432),Versions earlier than 8.0.0.163(C636),Versions earlier than 8.0.0.172(C10) Version: Duke-L09C10B187,Duke-L09C432B189,Duke-L09C636B189 Version: Versions earlier than 8.0.1.16(C00) Version: Versions earlier than 8.1.0.152(C00) Version: Versions earlier than Jimmy-AL00AC00B172 Version: LON-L29DC721B192 Version: Versions earlier than 8.1.0.172(C786) Version: Stanford-AL00C00B123 Version: Versions earlier than Toronto-AL00AC00B225 Version: Versions earlier than Toronto-TL10C01B225 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:19:20.113Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200909-04-smartphone-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BLA-A09;BLA-TL00B;Berkeley-L09;Duke-L09;HUAWEI P20;HUAWEI P20 Pro;Jimmy-AL00A;LON-L29D;NEO-AL00D;Stanford-AL00;Toronto-AL00;Toronto-AL00A;Toronto-TL10", "vendor": "n/a", "versions": [ { "status": "affected", "version": "8.0.0.123(C212),Versions earlier than 8.0.0.123(C567),Versions earlier than 8.0.0.123(C797)" }, { "status": "affected", "version": "Versions earlier than 8.1.0.326(C01)" }, { "status": "affected", "version": "Versions earlier than 8.0.0.163(C10),Versions earlier than 8.0.0.163(C432),Versions earlier than 8.0.0.163(C636),Versions earlier than 8.0.0.172(C10)" }, { "status": "affected", "version": "Duke-L09C10B187,Duke-L09C432B189,Duke-L09C636B189" }, { "status": "affected", "version": "Versions earlier than 8.0.1.16(C00)" }, { "status": "affected", "version": "Versions earlier than 8.1.0.152(C00)" }, { "status": "affected", "version": "Versions earlier than Jimmy-AL00AC00B172" }, { "status": "affected", "version": "LON-L29DC721B192" }, { "status": "affected", "version": "Versions earlier than 8.1.0.172(C786)" }, { "status": "affected", "version": "Stanford-AL00C00B123" }, { "status": "affected", "version": "Versions earlier than Toronto-AL00AC00B225" }, { "status": "affected", "version": "Versions earlier than Toronto-TL10C01B225" } ] } ], "descriptions": [ { "lang": "en", "value": "Huawei smartphones BLA-A09 versions 8.0.0.123(C212),versions earlier than 8.0.0.123(C567),versions earlier than 8.0.0.123(C797);BLA-TL00B versions earlier than 8.1.0.326(C01);Berkeley-L09 versions earlier than 8.0.0.163(C10),versions earlier than 8.0.0.163(C432),Versions earlier than 8.0.0.163(C636),Versions earlier than 8.0.0.172(C10);Duke-L09 versions Duke-L09C10B187, versions Duke-L09C432B189, versions Duke-L09C636B189;HUAWEI P20 versions earlier than 8.0.1.16(C00);HUAWEI P20 Pro versions earlier than 8.1.0.152(C00);Jimmy-AL00A versions earlier than Jimmy-AL00AC00B172;LON-L29D versions LON-L29DC721B192;NEO-AL00D versions earlier than 8.1.0.172(C786);Stanford-AL00 versions Stanford-AL00C00B123;Toronto-AL00 versions earlier than Toronto-AL00AC00B225;Toronto-AL00A versions earlier than Toronto-AL00AC00B225;Toronto-TL10 versions earlier than Toronto-TL10C01B225 have an information vulnerability. A module has a design error that is lack of control of input. Attackers can exploit this vulnerab" } ], "problemTypes": [ { "descriptions": [ { "description": "Information Leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-11T13:25:10", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200909-04-smartphone-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-9239", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "BLA-A09;BLA-TL00B;Berkeley-L09;Duke-L09;HUAWEI P20;HUAWEI P20 Pro;Jimmy-AL00A;LON-L29D;NEO-AL00D;Stanford-AL00;Toronto-AL00;Toronto-AL00A;Toronto-TL10", "version": { "version_data": [ { "version_value": "8.0.0.123(C212),Versions earlier than 8.0.0.123(C567),Versions earlier than 8.0.0.123(C797)" }, { "version_value": "Versions earlier than 8.1.0.326(C01)" }, { "version_value": "Versions earlier than 8.0.0.163(C10),Versions earlier than 8.0.0.163(C432),Versions earlier than 8.0.0.163(C636),Versions earlier than 8.0.0.172(C10)" }, { "version_value": "Duke-L09C10B187,Duke-L09C432B189,Duke-L09C636B189" }, { "version_value": "Versions earlier than 8.0.1.16(C00)" }, { "version_value": "Versions earlier than 8.1.0.152(C00)" }, { "version_value": "Versions earlier than Jimmy-AL00AC00B172" }, { "version_value": "LON-L29DC721B192" }, { "version_value": "Versions earlier than 8.1.0.172(C786)" }, { "version_value": "Stanford-AL00C00B123" }, { "version_value": "Versions earlier than Toronto-AL00AC00B225" }, { "version_value": "Versions earlier than Toronto-AL00AC00B225" }, { "version_value": "Versions earlier than Toronto-TL10C01B225" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei smartphones BLA-A09 versions 8.0.0.123(C212),versions earlier than 8.0.0.123(C567),versions earlier than 8.0.0.123(C797);BLA-TL00B versions earlier than 8.1.0.326(C01);Berkeley-L09 versions earlier than 8.0.0.163(C10),versions earlier than 8.0.0.163(C432),Versions earlier than 8.0.0.163(C636),Versions earlier than 8.0.0.172(C10);Duke-L09 versions Duke-L09C10B187, versions Duke-L09C432B189, versions Duke-L09C636B189;HUAWEI P20 versions earlier than 8.0.1.16(C00);HUAWEI P20 Pro versions earlier than 8.1.0.152(C00);Jimmy-AL00A versions earlier than Jimmy-AL00AC00B172;LON-L29D versions LON-L29DC721B192;NEO-AL00D versions earlier than 8.1.0.172(C786);Stanford-AL00 versions Stanford-AL00C00B123;Toronto-AL00 versions earlier than Toronto-AL00AC00B225;Toronto-AL00A versions earlier than Toronto-AL00AC00B225;Toronto-TL10 versions earlier than Toronto-TL10C01B225 have an information vulnerability. A module has a design error that is lack of control of input. Attackers can exploit this vulnerab" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Leak" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200909-04-smartphone-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200909-04-smartphone-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-9239", "datePublished": "2020-09-11T13:25:10", "dateReserved": "2020-02-18T00:00:00", "dateUpdated": "2024-08-04T10:19:20.113Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17161
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-01-smartphone-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | Duke-L09 |
Version: Earlier than Duke-L09C10B186 versions, Earlier than Duke-L09C432B187 versions, Earlier than Duke-L09C636B186 versions |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.852Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-01-smartphone-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Duke-L09", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "Earlier than Duke-L09C10B186 versions, Earlier than Duke-L09C432B187 versions, Earlier than Duke-L09C636B186 versions" } ] } ], "datePublic": "2017-12-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The \u0027Find Phone\u0027 function in some Huawei smart phones with software earlier than Duke-L09C10B186 versions, earlier than Duke-L09C432B187 versions, earlier than Duke-L09C636B186 versions has an authentication bypass vulnerability. Due to improper authentication realization in the \u0027Find Phone\u0027 function. An attacker may exploit the vulnerability to bypass the \u0027Find Phone\u0027 function in order to use the phone normally." } ], "problemTypes": [ { "descriptions": [ { "description": "authentication bypass", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-01-smartphone-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17161", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Duke-L09", "version": { "version_data": [ { "version_value": "Earlier than Duke-L09C10B186 versions, Earlier than Duke-L09C432B187 versions, Earlier than Duke-L09C636B186 versions" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The \u0027Find Phone\u0027 function in some Huawei smart phones with software earlier than Duke-L09C10B186 versions, earlier than Duke-L09C432B187 versions, earlier than Duke-L09C636B186 versions has an authentication bypass vulnerability. Due to improper authentication realization in the \u0027Find Phone\u0027 function. An attacker may exploit the vulnerability to bypass the \u0027Find Phone\u0027 function in order to use the phone normally." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "authentication bypass" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-01-smartphone-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-01-smartphone-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17161", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.852Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-201802-0441
Vulnerability from variot
The 'Find Phone' function in some Huawei smart phones with software earlier than Duke-L09C10B186 versions, earlier than Duke-L09C432B187 versions, earlier than Duke-L09C636B186 versions has an authentication bypass vulnerability. Due to improper authentication realization in the 'Find Phone' function. An attacker may exploit the vulnerability to bypass the 'Find Phone' function in order to use the phone normally. Huawei Smartphone software contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. HuaweiDuke-L09 is a smartphone from China's Huawei company. The HuaweiDuke-L09 \"Mobile Retrieval\" feature has an authentication bypass vulnerability. The vulnerability is due to the device's failure to properly implement authentication
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0441", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "duke-l09", "scope": "lt", "trust": 1.8, "vendor": "huawei", "version": "duke-l09c10b186" }, { "model": "duke-l09", "scope": "lt", "trust": 1.8, "vendor": "huawei", "version": "duke-l09c432b187" }, { "model": "duke-l09", "scope": "lt", "trust": 1.8, "vendor": "huawei", "version": "duke-l09c636b186" }, { "model": "duke-l09 \u003cduke-l09c10b186", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "duke-l09 \u003cduke-l09c432b187", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "duke-l09 \u003cduke-l09c636b186", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37500" }, { "db": "JVNDB", "id": "JVNDB-2017-012677" }, { "db": "NVD", "id": "CVE-2017-17161" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:duke-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "duke-l09c10b186", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:duke-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:duke-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "duke-l09c432b187", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:duke-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:duke-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "duke-l09c636b186", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:duke-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17161" } ] }, "cve": "CVE-2017-17161", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2017-17161", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CNVD-2017-37500", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Physical", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.8, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2017-17161", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17161", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37500", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-312", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37500" }, { "db": "JVNDB", "id": "JVNDB-2017-012677" }, { "db": "NVD", "id": "CVE-2017-17161" }, { "db": "CNNVD", "id": "CNNVD-201712-312" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The \u0027Find Phone\u0027 function in some Huawei smart phones with software earlier than Duke-L09C10B186 versions, earlier than Duke-L09C432B187 versions, earlier than Duke-L09C636B186 versions has an authentication bypass vulnerability. Due to improper authentication realization in the \u0027Find Phone\u0027 function. An attacker may exploit the vulnerability to bypass the \u0027Find Phone\u0027 function in order to use the phone normally. Huawei Smartphone software contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. HuaweiDuke-L09 is a smartphone from China\u0027s Huawei company. The HuaweiDuke-L09 \\\"Mobile Retrieval\\\" feature has an authentication bypass vulnerability. The vulnerability is due to the device\u0027s failure to properly implement authentication", "sources": [ { "db": "NVD", "id": "CVE-2017-17161" }, { "db": "JVNDB", "id": "JVNDB-2017-012677" }, { "db": "CNVD", "id": "CNVD-2017-37500" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17161", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2017-012677", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2017-37500", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201712-312", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37500" }, { "db": "JVNDB", "id": "JVNDB-2017-012677" }, { "db": "NVD", "id": "CVE-2017-17161" }, { "db": "CNNVD", "id": "CNNVD-201712-312" } ] }, "id": "VAR-201802-0441", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37500" } ], "trust": 0.975 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37500" } ] }, "last_update_date": "2023-12-18T12:50:54.603000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171213-01-smartphone", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-01-smartphone-en" }, { "title": "HuaweiDuke-L09 authentication bypass vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111011" }, { "title": "Huawei Duke-L09 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=100240" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37500" }, { "db": "JVNDB", "id": "JVNDB-2017-012677" }, { "db": "CNNVD", "id": "CNNVD-201712-312" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-287", "trust": 1.0 }, { "problemtype": "CWE-264", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012677" }, { "db": "NVD", "id": "CVE-2017-17161" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-01-smartphone-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17161" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17161" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171213-01-smartphone-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37500" }, { "db": "JVNDB", "id": "JVNDB-2017-012677" }, { "db": "NVD", "id": "CVE-2017-17161" }, { "db": "CNNVD", "id": "CNNVD-201712-312" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37500" }, { "db": "JVNDB", "id": "JVNDB-2017-012677" }, { "db": "NVD", "id": "CVE-2017-17161" }, { "db": "CNNVD", "id": "CNNVD-201712-312" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-37500" }, { "date": "2018-04-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012677" }, { "date": "2018-02-15T16:29:02.063000", "db": "NVD", "id": "CVE-2017-17161" }, { "date": "2017-12-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-312" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-37500" }, { "date": "2018-04-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012677" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17161" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-312" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-312" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei Vulnerabilities related to authorization, authority, and access control in smartphone software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012677" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "authorization issue", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-312" } ], "trust": 0.6 } }
var-202009-1318
Vulnerability from variot
Huawei smartphones BLA-A09 versions 8.0.0.123(C212),versions earlier than 8.0.0.123(C567),versions earlier than 8.0.0.123(C797);BLA-TL00B versions earlier than 8.1.0.326(C01);Berkeley-L09 versions earlier than 8.0.0.163(C10),versions earlier than 8.0.0.163(C432),Versions earlier than 8.0.0.163(C636),Versions earlier than 8.0.0.172(C10);Duke-L09 versions Duke-L09C10B187, versions Duke-L09C432B189, versions Duke-L09C636B189;HUAWEI P20 versions earlier than 8.0.1.16(C00);HUAWEI P20 Pro versions earlier than 8.1.0.152(C00);Jimmy-AL00A versions earlier than Jimmy-AL00AC00B172;LON-L29D versions LON-L29DC721B192;NEO-AL00D versions earlier than 8.1.0.172(C786);Stanford-AL00 versions Stanford-AL00C00B123;Toronto-AL00 versions earlier than Toronto-AL00AC00B225;Toronto-AL00A versions earlier than Toronto-AL00AC00B225;Toronto-TL10 versions earlier than Toronto-TL10C01B225 have an information vulnerability. A module has a design error that is lack of control of input. Attackers can exploit this vulnerab
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202009-1318", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "bla-a09", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "8.0.0.123\\(c797\\)" }, { "model": "bla-tl00b", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.326\\(c01\\)" }, { "model": "bla-a09", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "8.0.0.123\\(c212\\)" }, { "model": "bla-a09", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "8.0.0.123\\(c567\\)" }, { "model": "p20 pro", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.152\\(c00\\)" }, { "model": "duke-l09", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "duke-l09c432b189" }, { "model": "berkeley-l09", "scope": "lte", "trust": 1.0, "vendor": "huawei", "version": "8.0.0.163\\(c432\\)" }, { "model": "p20", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "8.0.1.16\\(c00\\)" }, { "model": "neo-al00d", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "8.1.0.172\\(c786\\)" }, { "model": "berkeley-l09", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "8.0.0.163\\(c636\\)" }, { "model": "toronto-tl10", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "toronto-tl10c01b225" }, { "model": "toronto-al00a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "toronto-al00ac00b225" }, { "model": "jimmy-al00a", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "jimmy-al00ac00b172" }, { "model": "berkeley-l09", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "8.0.0.172\\(c10\\)" }, { "model": "duke-l09", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "duke-l09c636b189" }, { "model": "lon-l29d", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "lon-l29dc721b192" }, { "model": "toronto-al00", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "toronto-al00ac00b225" }, { "model": "duke-l09", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "duke-l09c10b187" }, { "model": "berkeley-l09", "scope": "lt", "trust": 1.0, "vendor": "huawei", "version": "8.0.0.163\\(c10\\)" }, { "model": "stanford-al00", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "stanford-al00c00b123" } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9239" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:bla-a09_firmware:8.0.0.123\\(c212\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:bla-a09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:bla-a09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.0.123\\(c567\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:bla-a09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:bla-a09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.0.123\\(c797\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:bla-a09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:bla-tl00b_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.1.0.326\\(c01\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:bla-tl00b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.0.163\\(c10\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.0.0.163\\(c432\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.0.163\\(c636\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.0.172\\(c10\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:duke-l09_firmware:duke-l09c10b187:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:duke-l09_firmware:duke-l09c432b189:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:duke-l09_firmware:duke-l09c636b189:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:duke-l09:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.1.16\\(c00\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p20:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:p20_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.1.0.152\\(c00\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:p20_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:jimmy-al00a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "jimmy-al00ac00b172", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:jimmy-al00a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:lon-l29d_firmware:lon-l29dc721b192:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:lon-l29d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:neo-al00d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.1.0.172\\(c786\\)", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:neo-al00d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:stanford-al00_firmware:stanford-al00c00b123:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:stanford-al00:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:toronto-al00_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "toronto-al00ac00b225", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:toronto-al00:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:toronto-al00a_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "toronto-al00ac00b225", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:toronto-al00a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:toronto-tl10_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "toronto-tl10c01b225", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:toronto-tl10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9239" } ] }, "cve": "CVE-2020-9239", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-9239", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202009-833", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9239" }, { "db": "CNNVD", "id": "CNNVD-202009-833" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei smartphones BLA-A09 versions 8.0.0.123(C212),versions earlier than 8.0.0.123(C567),versions earlier than 8.0.0.123(C797);BLA-TL00B versions earlier than 8.1.0.326(C01);Berkeley-L09 versions earlier than 8.0.0.163(C10),versions earlier than 8.0.0.163(C432),Versions earlier than 8.0.0.163(C636),Versions earlier than 8.0.0.172(C10);Duke-L09 versions Duke-L09C10B187, versions Duke-L09C432B189, versions Duke-L09C636B189;HUAWEI P20 versions earlier than 8.0.1.16(C00);HUAWEI P20 Pro versions earlier than 8.1.0.152(C00);Jimmy-AL00A versions earlier than Jimmy-AL00AC00B172;LON-L29D versions LON-L29DC721B192;NEO-AL00D versions earlier than 8.1.0.172(C786);Stanford-AL00 versions Stanford-AL00C00B123;Toronto-AL00 versions earlier than Toronto-AL00AC00B225;Toronto-AL00A versions earlier than Toronto-AL00AC00B225;Toronto-TL10 versions earlier than Toronto-TL10C01B225 have an information vulnerability. A module has a design error that is lack of control of input. Attackers can exploit this vulnerab", "sources": [ { "db": "NVD", "id": "CVE-2020-9239" } ], "trust": 1.0 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-9239", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-202009-833", "trust": 0.6 } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9239" }, { "db": "CNNVD", "id": "CNNVD-202009-833" } ] }, "id": "VAR-202009-1318", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.511785714 }, "last_update_date": "2023-12-18T13:37:43.142000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9239" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200909-04-smartphone-en" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9239" } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9239" }, { "db": "CNNVD", "id": "CNNVD-202009-833" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "NVD", "id": "CVE-2020-9239" }, { "db": "CNNVD", "id": "CNNVD-202009-833" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-11T14:15:11.660000", "db": "NVD", "id": "CVE-2020-9239" }, { "date": "2020-09-11T00:00:00", "db": "CNNVD", "id": "CNNVD-202009-833" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2020-9239" }, { "date": "2021-08-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202009-833" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202009-833" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei Toronto-TL10 Information disclosure vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202009-833" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202009-833" } ], "trust": 0.6 } }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:bla-a09_firmware:8.0.0.123\\(c212\\):*:*:*:*:*:*:*", "matchCriteriaId": "F2E3EAB8-77C6-41A3-BEB3-ABB0B494BB21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:bla-a09:-:*:*:*:*:*:*:*", "matchCriteriaId": "84B70898-B63A-4946-88FB-F575C82E99DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:bla-a09_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F902EA4C-981D-4717-A2B1-A2AA3DADDA51", "versionEndExcluding": "8.0.0.123\\(c567\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:bla-a09:-:*:*:*:*:*:*:*", "matchCriteriaId": "84B70898-B63A-4946-88FB-F575C82E99DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:bla-a09_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA788C78-D010-48F2-9EA1-757A8E4052EA", "versionEndExcluding": "8.0.0.123\\(c797\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:bla-a09:-:*:*:*:*:*:*:*", "matchCriteriaId": "84B70898-B63A-4946-88FB-F575C82E99DD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:bla-tl00b_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F5F22D37-2FF0-4B36-BD18-93181E4CFDFF", "versionEndExcluding": "8.1.0.326\\(c01\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:bla-tl00b:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAAF02E9-8732-4E8E-8AA6-A422C200F9B6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "699B4D39-D660-45CD-A251-664E8140F4D9", "versionEndExcluding": "8.0.0.163\\(c10\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB51593F-70AE-47F6-AFE5-02693181E599", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCFA70EC-4821-4DEC-BB2E-B22ACBCFBE38", "versionEndIncluding": "8.0.0.163\\(c432\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB51593F-70AE-47F6-AFE5-02693181E599", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "55CA9AE4-81A5-4A4E-8C92-E5788A225106", "versionEndExcluding": "8.0.0.163\\(c636\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB51593F-70AE-47F6-AFE5-02693181E599", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "71143018-E85E-493A-B0A4-B9AD5E374C82", "versionEndExcluding": "8.0.0.172\\(c10\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB51593F-70AE-47F6-AFE5-02693181E599", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:duke-l09_firmware:duke-l09c10b187:*:*:*:*:*:*:*", "matchCriteriaId": "22B1BBF7-1BE7-4FD1-A548-FD79DB69E514", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:duke-l09_firmware:duke-l09c432b189:*:*:*:*:*:*:*", "matchCriteriaId": "A26A8EDA-AF8D-4C14-A95F-026B12C480CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:duke-l09_firmware:duke-l09c636b189:*:*:*:*:*:*:*", "matchCriteriaId": "AADFAB46-1BCC-4368-B794-E951B068B767", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:duke-l09:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBF74374-C6A1-4D04-915B-B23E3C9AC2FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:p20_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "048DA7E4-D86C-4AF3-B2DC-5C1E4DEEF88E", "versionEndExcluding": "8.0.1.16\\(c00\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:p20:-:*:*:*:*:*:*:*", "matchCriteriaId": "7492911B-4242-4947-9DED-9F48FC0875CD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:p20_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "91C3C215-FDD2-4585-AEE1-B63F13378C47", "versionEndExcluding": "8.1.0.152\\(c00\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:p20_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B315FBC-8BF9-4256-80F9-63EFF0806BEB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:jimmy-al00a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD17379A-5AE0-4A2A-A653-B8643B75C004", "versionEndExcluding": "jimmy-al00ac00b172", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:jimmy-al00a:-:*:*:*:*:*:*:*", "matchCriteriaId": "315F31F5-D48F-4A30-A3E3-7B57880D5C45", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:lon-l29d_firmware:lon-l29dc721b192:*:*:*:*:*:*:*", "matchCriteriaId": "E7AE7FC9-9728-4EB6-A36D-209400E0BEAA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:lon-l29d:-:*:*:*:*:*:*:*", "matchCriteriaId": "3652DBA0-1519-4D93-AA2B-C66F381F5C6A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:neo-al00d_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2348BA08-523A-487E-A1FF-7D07894C89B6", "versionEndExcluding": "8.1.0.172\\(c786\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:neo-al00d:-:*:*:*:*:*:*:*", "matchCriteriaId": "B4B07FEC-514D-4A51-B26B-02254A867DC5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:stanford-al00_firmware:stanford-al00c00b123:*:*:*:*:*:*:*", "matchCriteriaId": "F485B1BF-2C72-4FF8-BDF0-CE991AC2D7CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:stanford-al00:-:*:*:*:*:*:*:*", "matchCriteriaId": "41F4D75F-A8A4-4DAE-8EDE-5F559B036DB0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:toronto-al00_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A95C3BF2-0825-4C4C-B80F-A142D8589AB3", "versionEndExcluding": "toronto-al00ac00b225", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:toronto-al00:-:*:*:*:*:*:*:*", "matchCriteriaId": "876D76BE-3687-4049-B3C9-7E1469E18CC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:toronto-al00a_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FC8D826-432B-47A2-B315-53067A2CCA1F", "versionEndExcluding": "toronto-al00ac00b225", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:toronto-al00a:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A83D96D-0B5A-42F0-B967-BC27C5B14573", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:toronto-tl10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E23DA404-1286-468B-A032-C6F5EBFFD5AF", "versionEndExcluding": "toronto-tl10c01b225", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:toronto-tl10:-:*:*:*:*:*:*:*", "matchCriteriaId": "7401A6EC-6133-442D-A638-FF03132D0EF5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei smartphones BLA-A09 versions 8.0.0.123(C212),versions earlier than 8.0.0.123(C567),versions earlier than 8.0.0.123(C797);BLA-TL00B versions earlier than 8.1.0.326(C01);Berkeley-L09 versions earlier than 8.0.0.163(C10),versions earlier than 8.0.0.163(C432),Versions earlier than 8.0.0.163(C636),Versions earlier than 8.0.0.172(C10);Duke-L09 versions Duke-L09C10B187, versions Duke-L09C432B189, versions Duke-L09C636B189;HUAWEI P20 versions earlier than 8.0.1.16(C00);HUAWEI P20 Pro versions earlier than 8.1.0.152(C00);Jimmy-AL00A versions earlier than Jimmy-AL00AC00B172;LON-L29D versions LON-L29DC721B192;NEO-AL00D versions earlier than 8.1.0.172(C786);Stanford-AL00 versions Stanford-AL00C00B123;Toronto-AL00 versions earlier than Toronto-AL00AC00B225;Toronto-AL00A versions earlier than Toronto-AL00AC00B225;Toronto-TL10 versions earlier than Toronto-TL10C01B225 have an information vulnerability. A module has a design error that is lack of control of input. Attackers can exploit this vulnerab" }, { "lang": "es", "value": "Tel\u00e9fonos inteligentes Huawei BLA-A09 versiones 8.0.0.123(C212), versiones anteriores a 8.0.0.123(C567), versiones anteriores a 8.0.0.123(C797); BLA-TL00B versiones anteriores a 8.1.0.326(C01); Berkeley-L09 versiones anteriores a 8.0.0.163(C10), versiones anteriores a 8.0.0.163(C432), versiones anteriores a 8.0.0.163(C636), versiones anteriores a 8.0.0.172(C10); Duke-L09 versiones Duke-L09C10B187, versiones Duke- L09C432B189, versiones Duke-L09C636B189; HUAWEI P20 versiones anteriores a 8.0.1.16(C00); HUAWEI P20 Pro versiones anteriores a 8.1.0.152(C00); Jimmy-AL00A versiones anteriores a Jimmy-AL00AC00B172; LON-L29D versiones LON-L29DC721B192; NEO-AL00D versiones anteriores a 8.1.0.172(C786); Stanford-AL00 versiones Stanford-AL00C00B123; Toronto-AL00 versiones anteriores a Toronto-AL00AC00B225; Toronto-AL00A versiones anteriores a Toronto-AL00AC00B225; Toronto-TL10 versiones anteriores a Toronto-TL10C01B225, presentan una vulnerabilidad de informaci\u00f3n. Un m\u00f3dulo presenta un error de dise\u00f1o que es la falta de control de entrada. Unos atacantes pueden explotar esta vulnerabilidad" } ], "id": "CVE-2020-9239", "lastModified": "2024-11-21T05:40:13.153", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-11T14:15:11.660", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200909-04-smartphone-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200909-04-smartphone-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | duke-l09_firmware | * | |
huawei | duke-l09 | - | |
huawei | duke-l09_firmware | * | |
huawei | duke-l09 | - | |
huawei | duke-l09_firmware | * | |
huawei | duke-l09 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:duke-l09_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "56BAE6F2-6A4C-4895-809B-7BC0C5AF81AD", "versionEndExcluding": "duke-l09c10b186", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:duke-l09:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBF74374-C6A1-4D04-915B-B23E3C9AC2FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:duke-l09_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D031688-BAB3-4D49-AC49-29B9218BC326", "versionEndExcluding": "duke-l09c432b187", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:duke-l09:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBF74374-C6A1-4D04-915B-B23E3C9AC2FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:duke-l09_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "997FF290-B213-4A51-8ACF-E0D254D337F6", "versionEndExcluding": "duke-l09c636b186", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:duke-l09:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBF74374-C6A1-4D04-915B-B23E3C9AC2FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The \u0027Find Phone\u0027 function in some Huawei smart phones with software earlier than Duke-L09C10B186 versions, earlier than Duke-L09C432B187 versions, earlier than Duke-L09C636B186 versions has an authentication bypass vulnerability. Due to improper authentication realization in the \u0027Find Phone\u0027 function. An attacker may exploit the vulnerability to bypass the \u0027Find Phone\u0027 function in order to use the phone normally." }, { "lang": "es", "value": "La funci\u00f3n \"Find Phone\" en algunos smartphones Huawei con software en versiones anteriores a Duke-L09C10B186, Duke-L09C432B187 y Duke-L09C636B186 tiene una vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n. Esto se debe a la realizaci\u00f3n indebida de la autenticaci\u00f3n en la funci\u00f3n \"Find Phone\". Un atacante podr\u00eda explotar esta vulnerabilidad para omitir la funci\u00f3n \"Find Phone\" y emplear el tel\u00e9fono de forma normal." } ], "id": "CVE-2017-17161", "lastModified": "2024-11-21T03:17:36.770", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:02.063", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-01-smartphone-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171213-01-smartphone-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }