All the vulnerabilites related to huawei - honor_20_pro_firmware
cve-2020-1808
Vulnerability from cvelistv5
Published
2020-05-15 13:55
Modified
2024-08-04 06:46
Severity ?
Summary
Honor 20;HONOR 20 PRO;Honor Magic2;HUAWEI Mate 20 X;HUAWEI P30;HUAWEI P30 Pro;Honor View 20 smartphones with versions earlier than 10.0.0.187(C00E60R4P11); versions earlier than 10.0.0.187(C00E60R4P11); versions earlier than 10.0.0.176(C00E60R2P11);9.1.0.135(C00E133R2P1); versions earlier than 10.1.0.123(C431E22R3P5), versions earlier than 10.1.0.126(C636E5R3P4), versions earlier than 10.1.0.160(C00E160R2P11); versions earlier than 10.1.0.126(C185E8R5P1), versions earlier than 10.1.0.126(C636E9R2P4), versions earlier than 10.1.0.160(C00E160R2P8); versions earlier than 10.0.0.179(C636E3R4P3), versions earlier than 10.0.0.180(C185E3R3P3), versions earlier than 10.0.0.180(C432E10R3P4), versions earlier than 10.0.0.181(C675E5R1P2) have an out of bound read vulnerability. The software reads data past the end of the intended buffer. The attacker tricks the user into installing a crafted application, successful exploit may cause information disclosure or service abnormal.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T06:46:30.942Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-02-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Honor 20;HONOR 20 PRO;Honor Magic2;HUAWEI Mate 20 X;HUAWEI P30;HUAWEI P30 Pro;Honor View 20",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.187(C00E60R4P11)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.176(C00E60R2P11)"
            },
            {
              "status": "affected",
              "version": "9.1.0.135(C00E133R2P1)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.123(C431E22R3P5),Versions earlier than 10.1.0.126(C636E5R3P4),Versions earlier than 10.1.0.160(C00E160R2P11)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.126(C185E8R5P1),Versions earlier than 10.1.0.126(C636E9R2P4),Versions earlier than 10.1.0.160(C00E160R2P8)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.179(C636E3R4P3),Versions earlier than 10.0.0.180(C185E3R3P3),Versions earlier than 10.0.0.180(C432E10R3P4),Versions earlier than 10.0.0.181(C675E5R1P2)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Honor 20;HONOR 20 PRO;Honor Magic2;HUAWEI Mate 20 X;HUAWEI P30;HUAWEI P30 Pro;Honor View 20 smartphones with versions earlier than 10.0.0.187(C00E60R4P11); versions earlier than 10.0.0.187(C00E60R4P11); versions earlier than 10.0.0.176(C00E60R2P11);9.1.0.135(C00E133R2P1); versions earlier than 10.1.0.123(C431E22R3P5), versions earlier than 10.1.0.126(C636E5R3P4), versions earlier than 10.1.0.160(C00E160R2P11); versions earlier than 10.1.0.126(C185E8R5P1), versions earlier than 10.1.0.126(C636E9R2P4), versions earlier than 10.1.0.160(C00E160R2P8); versions earlier than 10.0.0.179(C636E3R4P3), versions earlier than 10.0.0.180(C185E3R3P3), versions earlier than 10.0.0.180(C432E10R3P4), versions earlier than 10.0.0.181(C675E5R1P2) have an out of bound read vulnerability. The software reads data past the end of the intended buffer. The attacker tricks the user into installing a crafted application, successful exploit may cause information disclosure or service abnormal."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out of Bounds Read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-07-27T12:10:02",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-02-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2020-1808",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Honor 20;HONOR 20 PRO;Honor Magic2;HUAWEI Mate 20 X;HUAWEI P30;HUAWEI P30 Pro;Honor View 20",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Versions earlier than 10.0.0.187(C00E60R4P11)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.187(C00E60R4P11)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.176(C00E60R2P11)"
                          },
                          {
                            "version_value": "9.1.0.135(C00E133R2P1)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.123(C431E22R3P5),Versions earlier than 10.1.0.126(C636E5R3P4),Versions earlier than 10.1.0.160(C00E160R2P11)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.126(C185E8R5P1),Versions earlier than 10.1.0.126(C636E9R2P4),Versions earlier than 10.1.0.160(C00E160R2P8)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.179(C636E3R4P3),Versions earlier than 10.0.0.180(C185E3R3P3),Versions earlier than 10.0.0.180(C432E10R3P4),Versions earlier than 10.0.0.181(C675E5R1P2)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Honor 20;HONOR 20 PRO;Honor Magic2;HUAWEI Mate 20 X;HUAWEI P30;HUAWEI P30 Pro;Honor View 20 smartphones with versions earlier than 10.0.0.187(C00E60R4P11); versions earlier than 10.0.0.187(C00E60R4P11); versions earlier than 10.0.0.176(C00E60R2P11);9.1.0.135(C00E133R2P1); versions earlier than 10.1.0.123(C431E22R3P5), versions earlier than 10.1.0.126(C636E5R3P4), versions earlier than 10.1.0.160(C00E160R2P11); versions earlier than 10.1.0.126(C185E8R5P1), versions earlier than 10.1.0.126(C636E9R2P4), versions earlier than 10.1.0.160(C00E160R2P8); versions earlier than 10.0.0.179(C636E3R4P3), versions earlier than 10.0.0.180(C185E3R3P3), versions earlier than 10.0.0.180(C432E10R3P4), versions earlier than 10.0.0.181(C675E5R1P2) have an out of bound read vulnerability. The software reads data past the end of the intended buffer. The attacker tricks the user into installing a crafted application, successful exploit may cause information disclosure or service abnormal."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out of Bounds Read"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-02-smartphone-en",
              "refsource": "MISC",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-02-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-1808",
    "datePublished": "2020-05-15T13:55:05",
    "dateReserved": "2019-11-29T00:00:00",
    "dateUpdated": "2024-08-04T06:46:30.942Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-9244
Vulnerability from cvelistv5
Published
2020-08-11 18:46
Modified
2024-08-04 10:19
Severity ?
Summary
HUAWEI Mate 20 versions Versions earlier than 10.1.0.160(C00E160R3P8);HUAWEI Mate 20 Pro versions Versions earlier than 10.1.0.270(C431E7R1P5),Versions earlier than 10.1.0.270(C635E3R1P5),Versions earlier than 10.1.0.273(C636E7R2P4);HUAWEI Mate 20 X versions Versions earlier than 10.1.0.160(C00E160R2P8);HUAWEI P30 versions Versions earlier than 10.1.0.160(C00E160R2P11);HUAWEI P30 Pro versions Versions earlier than 10.1.0.160(C00E160R2P8);HUAWEI Mate 20 RS versions Versions earlier than 10.1.0.160(C786E160R3P8);HonorMagic2 versions Versions earlier than 10.0.0.187(C00E61R2P11);Honor20 versions Versions earlier than 10.0.0.175(C00E58R4P11);Honor20 PRO versions Versions earlier than 10.0.0.194(C00E62R8P12);HonorMagic2 versions Versions earlier than 10.0.0.187(C00E61R2P11);HonorV20 versions Versions earlier than 10.0.0.188(C00E62R2P11) have an improper authentication vulnerability. The system does not properly sign certain encrypted file, the attacker should gain the key used to encrypt the file, successful exploit could cause certain file be forged
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:19:20.196Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200805-02-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HUAWEI Mate 20;HUAWEI Mate 20 Pro;HUAWEI Mate 20 X;HUAWEI P30;HUAWEI P30 Pro;HUAWEI Mate 20 RS;HonorMagic2;Honor20;Honor20 PRO;HonorMagic2;HonorV20",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.160(C00E160R3P8)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.270(C431E7R1P5),Versions earlier than 10.1.0.270(C635E3R1P5),Versions earlier than 10.1.0.273(C636E7R2P4)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.160(C00E160R2P8)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.160(C00E160R2P11)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.160(C786E160R3P8)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.187(C00E61R2P11)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.175(C00E58R4P11)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.194(C00E62R8P12)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.188(C00E62R2P11)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "HUAWEI Mate 20 versions Versions earlier than 10.1.0.160(C00E160R3P8);HUAWEI Mate 20 Pro versions Versions earlier than 10.1.0.270(C431E7R1P5),Versions earlier than 10.1.0.270(C635E3R1P5),Versions earlier than 10.1.0.273(C636E7R2P4);HUAWEI Mate 20 X versions Versions earlier than 10.1.0.160(C00E160R2P8);HUAWEI P30 versions Versions earlier than 10.1.0.160(C00E160R2P11);HUAWEI P30 Pro versions Versions earlier than 10.1.0.160(C00E160R2P8);HUAWEI Mate 20 RS versions Versions earlier than 10.1.0.160(C786E160R3P8);HonorMagic2 versions Versions earlier than 10.0.0.187(C00E61R2P11);Honor20 versions Versions earlier than 10.0.0.175(C00E58R4P11);Honor20 PRO versions Versions earlier than 10.0.0.194(C00E62R8P12);HonorMagic2 versions Versions earlier than 10.0.0.187(C00E61R2P11);HonorV20 versions Versions earlier than 10.0.0.188(C00E62R2P11) have an improper authentication vulnerability. The system does not properly sign certain encrypted file, the attacker should gain the key used to encrypt the file, successful exploit could cause certain file be forged"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Authentication",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-08-11T18:46:13",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200805-02-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2020-9244",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HUAWEI Mate 20;HUAWEI Mate 20 Pro;HUAWEI Mate 20 X;HUAWEI P30;HUAWEI P30 Pro;HUAWEI Mate 20 RS;HonorMagic2;Honor20;Honor20 PRO;HonorMagic2;HonorV20",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Versions earlier than 10.1.0.160(C00E160R3P8)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.270(C431E7R1P5),Versions earlier than 10.1.0.270(C635E3R1P5),Versions earlier than 10.1.0.273(C636E7R2P4)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.160(C00E160R2P8)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.160(C00E160R2P11)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.160(C00E160R2P8)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.160(C786E160R3P8)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.187(C00E61R2P11)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.175(C00E58R4P11)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.194(C00E62R8P12)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.187(C00E61R2P11)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.188(C00E62R2P11)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "HUAWEI Mate 20 versions Versions earlier than 10.1.0.160(C00E160R3P8);HUAWEI Mate 20 Pro versions Versions earlier than 10.1.0.270(C431E7R1P5),Versions earlier than 10.1.0.270(C635E3R1P5),Versions earlier than 10.1.0.273(C636E7R2P4);HUAWEI Mate 20 X versions Versions earlier than 10.1.0.160(C00E160R2P8);HUAWEI P30 versions Versions earlier than 10.1.0.160(C00E160R2P11);HUAWEI P30 Pro versions Versions earlier than 10.1.0.160(C00E160R2P8);HUAWEI Mate 20 RS versions Versions earlier than 10.1.0.160(C786E160R3P8);HonorMagic2 versions Versions earlier than 10.0.0.187(C00E61R2P11);Honor20 versions Versions earlier than 10.0.0.175(C00E58R4P11);Honor20 PRO versions Versions earlier than 10.0.0.194(C00E62R8P12);HonorMagic2 versions Versions earlier than 10.0.0.187(C00E61R2P11);HonorV20 versions Versions earlier than 10.0.0.188(C00E62R2P11) have an improper authentication vulnerability. The system does not properly sign certain encrypted file, the attacker should gain the key used to encrypt the file, successful exploit could cause certain file be forged"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Authentication"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200805-02-smartphone-en",
              "refsource": "MISC",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200805-02-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-9244",
    "datePublished": "2020-08-11T18:46:13",
    "dateReserved": "2020-02-18T00:00:00",
    "dateUpdated": "2024-08-04T10:19:20.196Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-9235
Vulnerability from cvelistv5
Published
2020-09-03 18:04
Modified
2024-08-04 10:19
Severity ?
Summary
Huawei smartphones HONOR 20 PRO Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C185E3R5P1),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.212(C432E10R3P4),Versions earlier than 10.1.0.213(C636E3R4P3),Versions earlier than 10.1.0.214(C10E5R4P3),Versions earlier than 10.1.0.214(C185E3R3P3);Versions earlier than 10.1.0.212(C00E210R5P1);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C01E160R2P11);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C00E160R8P12);Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.225(C431E3R1P2),Versions earlier than 10.1.0.225(C432E3R1P2) contain an information vulnerability. A module has a design error that is lack of control of input. Attackers can exploit this vulnerability to obtain some information. This can lead to information leak.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:19:20.123Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200902-07-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HONOR 20 PRO;Honor View 20;OxfordS-AN00A;Princeton-AL10B;Princeton-AL10D;Princeton-TL10C;Tony-AL00B;Yale-AL00A;Yale-L21A;Yale-L61A",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C185E3R5P1),Versions earlier than 10.1.0.231(C636E3R3P1)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.212(C432E10R3P4),Versions earlier than 10.1.0.213(C636E3R4P3),Versions earlier than 10.1.0.214(C10E5R4P3),Versions earlier than 10.1.0.214(C185E3R3P3)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.212(C00E210R5P1)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.160(C00E160R2P11)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.160(C01E160R2P11)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.160(C00E160R8P12)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C636E3R3P1)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.225(C431E3R1P2),Versions earlier than 10.1.0.225(C432E3R1P2)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei smartphones HONOR 20 PRO Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C185E3R5P1),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.212(C432E10R3P4),Versions earlier than 10.1.0.213(C636E3R4P3),Versions earlier than 10.1.0.214(C10E5R4P3),Versions earlier than 10.1.0.214(C185E3R3P3);Versions earlier than 10.1.0.212(C00E210R5P1);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C01E160R2P11);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C00E160R8P12);Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.225(C431E3R1P2),Versions earlier than 10.1.0.225(C432E3R1P2) contain an information vulnerability. A module has a design error that is lack of control of input. Attackers can exploit this vulnerability to obtain some information. This can lead to information leak."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Information Disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-09-03T18:04:26",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200902-07-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2020-9235",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HONOR 20 PRO;Honor View 20;OxfordS-AN00A;Princeton-AL10B;Princeton-AL10D;Princeton-TL10C;Tony-AL00B;Yale-AL00A;Yale-L21A;Yale-L61A",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C185E3R5P1),Versions earlier than 10.1.0.231(C636E3R3P1)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.212(C432E10R3P4),Versions earlier than 10.1.0.213(C636E3R4P3),Versions earlier than 10.1.0.214(C10E5R4P3),Versions earlier than 10.1.0.214(C185E3R3P3)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.212(C00E210R5P1)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.160(C00E160R2P11)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.160(C00E160R2P11)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.160(C01E160R2P11)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.160(C00E160R2P11)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.160(C00E160R8P12)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C636E3R3P1)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.225(C431E3R1P2),Versions earlier than 10.1.0.225(C432E3R1P2)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei smartphones HONOR 20 PRO Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C185E3R5P1),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.212(C432E10R3P4),Versions earlier than 10.1.0.213(C636E3R4P3),Versions earlier than 10.1.0.214(C10E5R4P3),Versions earlier than 10.1.0.214(C185E3R3P3);Versions earlier than 10.1.0.212(C00E210R5P1);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C01E160R2P11);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C00E160R8P12);Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.225(C431E3R1P2),Versions earlier than 10.1.0.225(C432E3R1P2) contain an information vulnerability. A module has a design error that is lack of control of input. Attackers can exploit this vulnerability to obtain some information. This can lead to information leak."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Information Disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200902-07-smartphone-en",
              "refsource": "MISC",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200902-07-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-9235",
    "datePublished": "2020-09-03T18:04:26",
    "dateReserved": "2020-02-18T00:00:00",
    "dateUpdated": "2024-08-04T10:19:20.123Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-9506
Vulnerability from cvelistv5
Published
2019-08-14 16:27
Modified
2024-09-16 19:14
Summary
The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing.
References
https://www.kb.cert.org/vuls/id/918987/third-party-advisory, x_refsource_CERT-VN
http://www.cs.ox.ac.uk/publications/publication12404-abstract.htmlx_refsource_MISC
https://www.usenix.org/conference/usenixsecurity19/presentation/antoniolix_refsource_MISC
https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/x_refsource_CONFIRM
http://seclists.org/fulldisclosure/2019/Aug/14mailing-list, x_refsource_FULLDISC
http://seclists.org/fulldisclosure/2019/Aug/11mailing-list, x_refsource_FULLDISC
http://seclists.org/fulldisclosure/2019/Aug/13mailing-list, x_refsource_FULLDISC
http://seclists.org/fulldisclosure/2019/Aug/15mailing-list, x_refsource_FULLDISC
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-enx_refsource_CONFIRM
https://usn.ubuntu.com/4115-1/vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/4118-1/vendor-advisory, x_refsource_UBUNTU
https://lists.debian.org/debian-lts-announce/2019/09/msg00014.htmlmailing-list, x_refsource_MLIST
https://lists.debian.org/debian-lts-announce/2019/09/msg00015.htmlmailing-list, x_refsource_MLIST
https://lists.debian.org/debian-lts-announce/2019/09/msg00025.htmlmailing-list, x_refsource_MLIST
https://usn.ubuntu.com/4147-1/vendor-advisory, x_refsource_UBUNTU
https://access.redhat.com/errata/RHSA-2019:2975vendor-advisory, x_refsource_REDHAT
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.htmlvendor-advisory, x_refsource_SUSE
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.htmlvendor-advisory, x_refsource_SUSE
https://access.redhat.com/errata/RHSA-2019:3076vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:3055vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:3089vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:3187vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:3165vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:3217vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:3220vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:3231vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:3218vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:3309vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2019:3517vendor-advisory, x_refsource_REDHAT
https://access.redhat.com/errata/RHSA-2020:0204vendor-advisory, x_refsource_REDHAT
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:54:44.303Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#918987",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/918987/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.cs.ox.ac.uk/publications/publication12404-abstract.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/"
          },
          {
            "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2019/Aug/14"
          },
          {
            "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2019/Aug/11"
          },
          {
            "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2019/Aug/13"
          },
          {
            "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2019/Aug/15"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en"
          },
          {
            "name": "USN-4115-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4115-1/"
          },
          {
            "name": "USN-4118-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4118-1/"
          },
          {
            "name": "[debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html"
          },
          {
            "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html"
          },
          {
            "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
          },
          {
            "name": "USN-4147-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4147-1/"
          },
          {
            "name": "RHSA-2019:2975",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:2975"
          },
          {
            "name": "openSUSE-SU-2019:2307",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html"
          },
          {
            "name": "openSUSE-SU-2019:2308",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html"
          },
          {
            "name": "RHSA-2019:3076",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3076"
          },
          {
            "name": "RHSA-2019:3055",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3055"
          },
          {
            "name": "RHSA-2019:3089",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3089"
          },
          {
            "name": "RHSA-2019:3187",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3187"
          },
          {
            "name": "RHSA-2019:3165",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3165"
          },
          {
            "name": "RHSA-2019:3217",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3217"
          },
          {
            "name": "RHSA-2019:3220",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3220"
          },
          {
            "name": "RHSA-2019:3231",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3231"
          },
          {
            "name": "RHSA-2019:3218",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3218"
          },
          {
            "name": "RHSA-2019:3309",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3309"
          },
          {
            "name": "RHSA-2019:3517",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3517"
          },
          {
            "name": "RHSA-2020:0204",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0204"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "N/A"
          ],
          "product": "BR/EDR",
          "vendor": "Bluetooth",
          "versions": [
            {
              "lessThanOrEqual": "5.1",
              "status": "affected",
              "version": "5.1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Daniele Antonioli\u201a Nils Ole Tippenhauer, Kasper Rasmussen"
        }
      ],
      "datePublic": "2019-08-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka \"KNOB\") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-310",
              "description": "CWE-310 Cryptographic Issues",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-30T10:06:23",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "VU#918987",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "https://www.kb.cert.org/vuls/id/918987/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.cs.ox.ac.uk/publications/publication12404-abstract.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/"
        },
        {
          "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2019/Aug/14"
        },
        {
          "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2019/Aug/11"
        },
        {
          "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2019/Aug/13"
        },
        {
          "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2019/Aug/15"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en"
        },
        {
          "name": "USN-4115-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4115-1/"
        },
        {
          "name": "USN-4118-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4118-1/"
        },
        {
          "name": "[debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html"
        },
        {
          "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html"
        },
        {
          "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
        },
        {
          "name": "USN-4147-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4147-1/"
        },
        {
          "name": "RHSA-2019:2975",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:2975"
        },
        {
          "name": "openSUSE-SU-2019:2307",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html"
        },
        {
          "name": "openSUSE-SU-2019:2308",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html"
        },
        {
          "name": "RHSA-2019:3076",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3076"
        },
        {
          "name": "RHSA-2019:3055",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3055"
        },
        {
          "name": "RHSA-2019:3089",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3089"
        },
        {
          "name": "RHSA-2019:3187",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3187"
        },
        {
          "name": "RHSA-2019:3165",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3165"
        },
        {
          "name": "RHSA-2019:3217",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3217"
        },
        {
          "name": "RHSA-2019:3220",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3220"
        },
        {
          "name": "RHSA-2019:3231",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3231"
        },
        {
          "name": "RHSA-2019:3218",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3218"
        },
        {
          "name": "RHSA-2019:3309",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3309"
        },
        {
          "name": "RHSA-2019:3517",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3517"
        },
        {
          "name": "RHSA-2020:0204",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0204"
        }
      ],
      "source": {
        "advisory": "VU#918987",
        "defect": [
          "VU#918987"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Blutooth BR/EDR specification does not specify sufficient encryption key length and allows an attacker to influence key length negotiation",
      "workarounds": [
        {
          "lang": "en",
          "value": "Bluetooth SIG Expedited Errata Correction 11838"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.7"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "KNOB",
          "ASSIGNER": "cert@cert.org",
          "DATE_PUBLIC": "2019-08-14",
          "ID": "CVE-2019-9506",
          "STATE": "PUBLIC",
          "TITLE": "Blutooth BR/EDR specification does not specify sufficient encryption key length and allows an attacker to influence key length negotiation"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "BR/EDR",
                      "version": {
                        "version_data": [
                          {
                            "platform": "N/A",
                            "version_affected": "\u003c=",
                            "version_name": "5.1",
                            "version_value": "5.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Bluetooth"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Daniele Antonioli\u201a Nils Ole Tippenhauer, Kasper Rasmussen"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka \"KNOB\") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.7"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-310 Cryptographic Issues"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#918987",
              "refsource": "CERT-VN",
              "url": "https://www.kb.cert.org/vuls/id/918987/"
            },
            {
              "name": "http://www.cs.ox.ac.uk/publications/publication12404-abstract.html",
              "refsource": "MISC",
              "url": "http://www.cs.ox.ac.uk/publications/publication12404-abstract.html"
            },
            {
              "name": "https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli",
              "refsource": "MISC",
              "url": "https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli"
            },
            {
              "name": "https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/",
              "refsource": "CONFIRM",
              "url": "https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/"
            },
            {
              "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2019/Aug/14"
            },
            {
              "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2019/Aug/11"
            },
            {
              "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2019/Aug/13"
            },
            {
              "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2019/Aug/15"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en"
            },
            {
              "name": "USN-4115-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/4115-1/"
            },
            {
              "name": "USN-4118-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/4118-1/"
            },
            {
              "name": "[debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html"
            },
            {
              "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html"
            },
            {
              "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
            },
            {
              "name": "USN-4147-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/4147-1/"
            },
            {
              "name": "RHSA-2019:2975",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:2975"
            },
            {
              "name": "openSUSE-SU-2019:2307",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html"
            },
            {
              "name": "openSUSE-SU-2019:2308",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html"
            },
            {
              "name": "RHSA-2019:3076",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3076"
            },
            {
              "name": "RHSA-2019:3055",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3055"
            },
            {
              "name": "RHSA-2019:3089",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3089"
            },
            {
              "name": "RHSA-2019:3187",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3187"
            },
            {
              "name": "RHSA-2019:3165",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3165"
            },
            {
              "name": "RHSA-2019:3217",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3217"
            },
            {
              "name": "RHSA-2019:3220",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3220"
            },
            {
              "name": "RHSA-2019:3231",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3231"
            },
            {
              "name": "RHSA-2019:3218",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3218"
            },
            {
              "name": "RHSA-2019:3309",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3309"
            },
            {
              "name": "RHSA-2019:3517",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3517"
            },
            {
              "name": "RHSA-2020:0204",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2020:0204"
            }
          ]
        },
        "source": {
          "advisory": "VU#918987",
          "defect": [
            "VU#918987"
          ],
          "discovery": "EXTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Bluetooth SIG Expedited Errata Correction 11838"
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2019-9506",
    "datePublished": "2019-08-14T16:27:45.059869Z",
    "dateReserved": "2019-03-01T00:00:00",
    "dateUpdated": "2024-09-16T19:14:13.573Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-9247
Vulnerability from cvelistv5
Published
2020-12-07 12:49
Modified
2024-08-04 10:19
Severity ?
Summary
There is a buffer overflow vulnerability in several Huawei products. The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a high privilege, successful exploit may cause code execution. Affected product include Huawei HONOR 20 PRO, Mate 20, Mate 20 Pro, Mate 20 X, P30, P30 Pro, Hima-L29C, Laya-AL00EP, Princeton-AL10B, Tony-AL00B, Yale-L61A, Yale-TL00B and YaleP-AL10B.
Impacted products
Vendor Product Version
Huawei HUAWEI Mate 20 Version: unspecified   < 10.1.0.160(C00E160R3P8)
Huawei HUAWEI Mate 20 Pro Version: unspecified   < 10.1.0.270(C432E7R1P5)
Version: unspecified   < 10.1.0.270(C635E3R1P5)
Version: unspecified   < 10.1.0.273(C185E7R2P4)
Version: unspecified   < 10.1.0.273(C636E7R2P4)
Version: unspecified   < 10.1.0.277(C10E7R2P4)
Version: unspecified   < 10.1.0.277(C605E7R1P5)
Huawei HUAWEI Mate 20 X Version: unspecified   < 10.1.0.160(C00E160R2P8)
Huawei HUAWEI P30 Version: 9.1.0.272(C635E4R2P2)
Version: unspecified   < 10.1.0.123(C432E22R2P5)
Version: unspecified   < 10.1.0.126(C10E7R5P1)
Version: unspecified   < 10.1.0.126(C185E4R7P1)
Version: unspecified   < 10.1.0.126(C605E19R1P3)
Version: unspecified   < 10.1.0.126(C636E5R3P4)
Version: unspecified   < 10.1.0.126(C636E7R3P4)
Huawei HUAWEI P30 Pro Version: unspecified   < 10.1.0.160(C00E160R2P8)
Huawei Hima-L29C Version: unspecified   < 10.1.0.273(C185E5R2P4)
Version: unspecified   < 10.1.0.273(C636E5R2P4)
Version: unspecified   < 10.1.0.275(C10E4R2P4)
Huawei Laya-AL00EP Version: unspecified   < 10.1.0.160(C786E160R3P8)
Huawei Princeton-AL10B Version: unspecified   < 10.1.0.160(C00E160R2P11)
Huawei Tony-AL00B Version: unspecified   < 10.1.0.160(C00E160R2P11)
Huawei Yale-L61A Version: unspecified   < 10.1.0.225(C432E3R1P2)
Version: unspecified   < 10.1.0.226(C10E3R1P1)
Huawei Yale-TL00B Version: unspecified   < 10.1.0.160(C01E160R8P12)
Huawei YaleP-AL10B Version: unspecified   < 10.1.0.160(C00E160R8P12)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:19:20.138Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200729-03-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HONOR 20 PRO",
          "vendor": "Huawei",
          "versions": [
            {
              "lessThan": "10.1.0.230(C432E9R5P1)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.0.231(C10E3R3P2)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "HUAWEI Mate 20",
          "vendor": "Huawei",
          "versions": [
            {
              "lessThan": "10.1.0.160(C00E160R3P8)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "HUAWEI Mate 20 Pro",
          "vendor": "Huawei",
          "versions": [
            {
              "lessThan": "10.1.0.270(C432E7R1P5)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.0.270(C635E3R1P5)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.0.273(C185E7R2P4)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.0.273(C636E7R2P4)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.0.277(C10E7R2P4)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.0.277(C605E7R1P5)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "HUAWEI Mate 20 X",
          "vendor": "Huawei",
          "versions": [
            {
              "lessThan": "10.1.0.160(C00E160R2P8)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "HUAWEI P30",
          "vendor": "Huawei",
          "versions": [
            {
              "status": "affected",
              "version": "9.1.0.272(C635E4R2P2)"
            },
            {
              "lessThan": "10.1.0.123(C432E22R2P5)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.0.126(C10E7R5P1)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.0.126(C185E4R7P1)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.0.126(C605E19R1P3)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.0.126(C636E5R3P4)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.0.126(C636E7R3P4)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "HUAWEI P30 Pro",
          "vendor": "Huawei",
          "versions": [
            {
              "lessThan": "10.1.0.160(C00E160R2P8)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Hima-L29C",
          "vendor": "Huawei",
          "versions": [
            {
              "lessThan": "10.1.0.273(C185E5R2P4)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.0.273(C636E5R2P4)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.0.275(C10E4R2P4)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Laya-AL00EP",
          "vendor": "Huawei",
          "versions": [
            {
              "lessThan": "10.1.0.160(C786E160R3P8)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Princeton-AL10B",
          "vendor": "Huawei",
          "versions": [
            {
              "lessThan": "10.1.0.160(C00E160R2P11)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Tony-AL00B",
          "vendor": "Huawei",
          "versions": [
            {
              "lessThan": "10.1.0.160(C00E160R2P11)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Yale-L61A",
          "vendor": "Huawei",
          "versions": [
            {
              "lessThan": "10.1.0.225(C432E3R1P2)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "10.1.0.226(C10E3R1P1)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "Yale-TL00B",
          "vendor": "Huawei",
          "versions": [
            {
              "lessThan": "10.1.0.160(C01E160R8P12)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "YaleP-AL10B",
          "vendor": "Huawei",
          "versions": [
            {
              "lessThan": "10.1.0.160(C00E160R8P12)",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "There is a buffer overflow vulnerability in several Huawei products. The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a high privilege, successful exploit may cause code execution. Affected product include Huawei HONOR 20 PRO, Mate 20, Mate 20 Pro, Mate 20 X, P30, P30 Pro, Hima-L29C, Laya-AL00EP, Princeton-AL10B, Tony-AL00B, Yale-L61A, Yale-TL00B and YaleP-AL10B."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-12-07T12:49:00",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200729-03-smartphone-en"
        }
      ],
      "source": {
        "advisory": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200729-03-smartphone-en",
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2020-9247",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HONOR 20 PRO",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.230(C432E9R5P1)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.231(C10E3R3P2)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "HUAWEI Mate 20",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.160(C00E160R3P8)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "HUAWEI Mate 20 Pro",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.270(C432E7R1P5)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.270(C635E3R1P5)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.273(C185E7R2P4)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.273(C636E7R2P4)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.277(C10E7R2P4)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.277(C605E7R1P5)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "HUAWEI Mate 20 X",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.160(C00E160R2P8)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "HUAWEI P30",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "9.1.0.272(C635E4R2P2)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.123(C432E22R2P5)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.126(C10E7R5P1)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.126(C185E4R7P1)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.126(C605E19R1P3)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.126(C636E5R3P4)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.126(C636E7R3P4)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "HUAWEI P30 Pro",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.160(C00E160R2P8)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Hima-L29C",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.273(C185E5R2P4)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.273(C636E5R2P4)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.275(C10E4R2P4)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Laya-AL00EP",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.160(C786E160R3P8)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Princeton-AL10B",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.160(C00E160R2P11)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Tony-AL00B",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.160(C00E160R2P11)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Yale-L61A",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.225(C432E3R1P2)"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.226(C10E3R1P1)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Yale-TL00B",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.160(C01E160R8P12)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "YaleP-AL10B",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "10.1.0.160(C00E160R8P12)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Huawei"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "There is a buffer overflow vulnerability in several Huawei products. The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a high privilege, successful exploit may cause code execution. Affected product include Huawei HONOR 20 PRO, Mate 20, Mate 20 Pro, Mate 20 X, P30, P30 Pro, Hima-L29C, Laya-AL00EP, Princeton-AL10B, Tony-AL00B, Yale-L61A, Yale-TL00B and YaleP-AL10B."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-120 Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200729-03-smartphone-en",
              "refsource": "MISC",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200729-03-smartphone-en"
            }
          ]
        },
        "source": {
          "advisory": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200729-03-smartphone-en",
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-9247",
    "datePublished": "2020-12-07T12:49:00",
    "dateReserved": "2020-02-18T00:00:00",
    "dateUpdated": "2024-08-04T10:19:20.138Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-9223
Vulnerability from cvelistv5
Published
2020-12-29 17:59
Modified
2024-08-04 10:19
Severity ?
Summary
There is a denial of service vulnerability in some Huawei smartphones. Due to the improper processing of received abnormal messages, remote attackers may exploit this vulnerability to cause a denial of service (DoS) on the specific module.
Impacted products
Vendor Product Version
n/a Princeton-AL10D Version: Versions earlier than 10.1.0.168(C00E166R4P11)
n/a Yale-L21A Version: Versions earlier than 10.1.0.230(C432E9R5P1)
Version: Versions earlier than 10.1.0.231(C10E3R3P2)
Version: Versions earlier than 10.1.0.231(C185E2R2P1)
Version: Versions earlier than 10.1.0.231(C636E3R3P1)
n/a Yale-L61A Version: Versions earlier than 10.1.0.225(C432E3R1P2)
Version: Versions earlier than 10.1.0.226(C10E3R1P1)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:19:20.127Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201216-03-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HONOR 20 PRO",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.230(C432E9R5P1)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.231(C10E3R3P2)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.231(C185E3R5P1)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.231(C636E3R3P1)"
            }
          ]
        },
        {
          "product": "Princeton-AL10D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.168(C00E166R4P11)"
            }
          ]
        },
        {
          "product": "Yale-L21A",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.230(C432E9R5P1)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.231(C10E3R3P2)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.231(C185E2R2P1)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.231(C636E3R3P1)"
            }
          ]
        },
        {
          "product": "Yale-L61A",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.225(C432E3R1P2)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.1.0.226(C10E3R1P1)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "There is a denial of service vulnerability in some Huawei smartphones. Due to the improper processing of received abnormal messages, remote attackers may exploit this vulnerability to cause a denial of service (DoS) on the specific module."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-12-29T17:59:32",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201216-03-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2020-9223",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HONOR 20 PRO",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Versions earlier than 10.1.0.230(C432E9R5P1)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.231(C10E3R3P2)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.231(C185E3R5P1)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.231(C636E3R3P1)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Princeton-AL10D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Versions earlier than 10.1.0.168(C00E166R4P11)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Yale-L21A",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Versions earlier than 10.1.0.230(C432E9R5P1)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.231(C10E3R3P2)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.231(C185E2R2P1)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.231(C636E3R3P1)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Yale-L61A",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Versions earlier than 10.1.0.225(C432E3R1P2)"
                          },
                          {
                            "version_value": "Versions earlier than 10.1.0.226(C10E3R1P1)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "There is a denial of service vulnerability in some Huawei smartphones. Due to the improper processing of received abnormal messages, remote attackers may exploit this vulnerability to cause a denial of service (DoS) on the specific module."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201216-03-smartphone-en",
              "refsource": "CONFIRM",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201216-03-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-9223",
    "datePublished": "2020-12-29T17:59:32",
    "dateReserved": "2020-02-18T00:00:00",
    "dateUpdated": "2024-08-04T10:19:20.127Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-0069
Vulnerability from cvelistv5
Published
2020-03-10 19:56
Modified
2024-08-04 05:47
Severity ?
Summary
In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147882143References: M-ALPS04356754
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T05:47:40.759Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://source.android.com/security/bulletin/2020-03-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-mtk-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Android",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Android kernel"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147882143References: M-ALPS04356754"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Elevation of privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-05-27T11:06:04",
        "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6",
        "shortName": "google_android"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://source.android.com/security/bulletin/2020-03-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-mtk-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@android.com",
          "ID": "CVE-2020-0069",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Android",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Android kernel"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147882143References: M-ALPS04356754"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Elevation of privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://source.android.com/security/bulletin/2020-03-01",
              "refsource": "MISC",
              "url": "https://source.android.com/security/bulletin/2020-03-01"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-mtk-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-mtk-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6",
    "assignerShortName": "google_android",
    "cveId": "CVE-2020-0069",
    "datePublished": "2020-03-10T19:56:37",
    "dateReserved": "2019-10-17T00:00:00",
    "dateUpdated": "2024-08-04T05:47:40.759Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-9074
Vulnerability from cvelistv5
Published
2020-06-05 14:16
Modified
2024-08-04 10:19
Severity ?
Summary
Huawei Smartphones HONOR 20 PRO;Honor View 20;HONOR 20 have an improper handling of exceptional condition Vulnerability. A component cannot deal with an exception correctly. Attackers can exploit this vulnerability by sending malformed message. This could compromise normal service of affected phones.
Impacted products
Vendor Product Version
n/a Honor View 20 Version: Versions earlier than 10.0.0.200(C185E3R3P3)
Version: Versions earlier than 10.0.0.201(C636E3R4P3)
Version: Versions earlier than 10.0.0.195(C00E62R4P11)
Version: Versions earlier than 10.0.0.201(C10E5R4P3)
n/a HONOR 20 Version: Versions earlier than 10.0.0.186(C185E2R2P1)
Version: Versions earlier than 10.0.0.194(C432E9R5P1)
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T10:19:19.751Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-smartphone-en"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "HONOR 20 PRO",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.194(C432E9R5P1)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.194(C636E3R3P1)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.194(C00E62R8P12)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.194(C10E3R3P2)"
            }
          ]
        },
        {
          "product": "Honor View 20",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.200(C185E3R3P3)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.201(C636E3R4P3)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.195(C00E62R4P11)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.201(C10E5R4P3)"
            }
          ]
        },
        {
          "product": "HONOR 20",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.186(C185E2R2P1)"
            },
            {
              "status": "affected",
              "version": "Versions earlier than 10.0.0.194(C432E9R5P1)"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Huawei Smartphones HONOR 20 PRO;Honor View 20;HONOR 20 have an improper handling of exceptional condition Vulnerability. A component cannot deal with an exception correctly. Attackers can exploit this vulnerability by sending malformed message. This could compromise normal service of affected phones."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Handling of Exceptional Condition",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-06-05T14:16:21",
        "orgId": "25ac1063-e409-4190-8079-24548c77ea2e",
        "shortName": "huawei"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-smartphone-en"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@huawei.com",
          "ID": "CVE-2020-9074",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "HONOR 20 PRO",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Versions earlier than 10.0.0.194(C432E9R5P1)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.194(C636E3R3P1)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.194(C00E62R8P12)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.194(C10E3R3P2)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Honor View 20",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Versions earlier than 10.0.0.200(C185E3R3P3)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.201(C636E3R4P3)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.195(C00E62R4P11)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.201(C10E5R4P3)"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "HONOR 20",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Versions earlier than 10.0.0.186(C185E2R2P1)"
                          },
                          {
                            "version_value": "Versions earlier than 10.0.0.194(C432E9R5P1)"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Huawei Smartphones HONOR 20 PRO;Honor View 20;HONOR 20 have an improper handling of exceptional condition Vulnerability. A component cannot deal with an exception correctly. Attackers can exploit this vulnerability by sending malformed message. This could compromise normal service of affected phones."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Handling of Exceptional Condition"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-smartphone-en",
              "refsource": "MISC",
              "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-smartphone-en"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e",
    "assignerShortName": "huawei",
    "cveId": "CVE-2020-9074",
    "datePublished": "2020-06-05T14:16:21",
    "dateReserved": "2020-02-18T00:00:00",
    "dateUpdated": "2024-08-04T10:19:19.751Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2020-12-29 18:15
Modified
2024-11-21 05:40
Summary
There is a denial of service vulnerability in some Huawei smartphones. Due to the improper processing of received abnormal messages, remote attackers may exploit this vulnerability to cause a denial of service (DoS) on the specific module.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F274713-28DD-423D-9298-F0D05465D654",
              "versionEndExcluding": "10.1.0.230\\(c432e9r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A8A96B1-0C57-4BDE-A4A4-1409A19B8C88",
              "versionEndExcluding": "10.1.0.231\\(c10e3r3p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEB8C3BF-7E85-4BE2-8A45-2A860933613B",
              "versionEndExcluding": "10.1.0.231\\(c185e3r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "793BF36B-E0CB-445D-9891-6508100895E2",
              "versionEndExcluding": "10.1.0.231\\(c636e3r3p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:princeton-al10d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFA08964-6A81-4471-BD38-C81F03F320F2",
              "versionEndExcluding": "10.1.0.168\\(c00e166r4p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:princeton-al10d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E6B825-CA55-4BEC-8279-3F33F7CC93EE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "64B571E5-C93B-42AD-ACEF-DE8155D9993E",
              "versionEndExcluding": "10.1.0.230\\(c432e9r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9F4FF5-07B8-456E-87C3-DB7C725E20F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2221682B-7C40-43F0-8BE4-64872D0388E6",
              "versionEndExcluding": "10.1.0.231\\(c10e3r3p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9F4FF5-07B8-456E-87C3-DB7C725E20F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "715DE9EE-7EF2-492A-9D93-392960D8D254",
              "versionEndExcluding": "10.1.0.231\\(c185e2r2p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9F4FF5-07B8-456E-87C3-DB7C725E20F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E706A193-3908-4D3F-9E90-8FAEDA2CF12F",
              "versionEndExcluding": "10.1.0.231\\(c636e3r3p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9F4FF5-07B8-456E-87C3-DB7C725E20F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l61a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAF4CBFD-6BB8-46B0-85B2-C2C144190AA0",
              "versionEndExcluding": "10.1.0.225\\(c432e3r1p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l61a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB7B562-CDE8-47F2-8537-52AB3640E218",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l61a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3687F033-B75A-497E-B435-87D5D2F2A071",
              "versionEndExcluding": "10.1.0.226\\(c10e3r1p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l61a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB7B562-CDE8-47F2-8537-52AB3640E218",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There is a denial of service vulnerability in some Huawei smartphones. Due to the improper processing of received abnormal messages, remote attackers may exploit this vulnerability to cause a denial of service (DoS) on the specific module."
    },
    {
      "lang": "es",
      "value": "Se presenta una vulnerabilidad de denegaci\u00f3n de servicio en algunos tel\u00e9fonos inteligentes de Huawei.\u0026#xa0;Debido al procesamiento inapropiado de los mensajes anormales recibidos, unos atacantes remotos pueden explotar esta vulnerabilidad para causar una denegaci\u00f3n de servicio (DoS) en el m\u00f3dulo espec\u00edfico"
    }
  ],
  "id": "CVE-2020-9223",
  "lastModified": "2024-11-21T05:40:11.200",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-12-29T18:15:13.447",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201216-03-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201216-03-smartphone-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-08-11 19:15
Modified
2024-11-21 05:40
Summary
HUAWEI Mate 20 versions Versions earlier than 10.1.0.160(C00E160R3P8);HUAWEI Mate 20 Pro versions Versions earlier than 10.1.0.270(C431E7R1P5),Versions earlier than 10.1.0.270(C635E3R1P5),Versions earlier than 10.1.0.273(C636E7R2P4);HUAWEI Mate 20 X versions Versions earlier than 10.1.0.160(C00E160R2P8);HUAWEI P30 versions Versions earlier than 10.1.0.160(C00E160R2P11);HUAWEI P30 Pro versions Versions earlier than 10.1.0.160(C00E160R2P8);HUAWEI Mate 20 RS versions Versions earlier than 10.1.0.160(C786E160R3P8);HonorMagic2 versions Versions earlier than 10.0.0.187(C00E61R2P11);Honor20 versions Versions earlier than 10.0.0.175(C00E58R4P11);Honor20 PRO versions Versions earlier than 10.0.0.194(C00E62R8P12);HonorMagic2 versions Versions earlier than 10.0.0.187(C00E61R2P11);HonorV20 versions Versions earlier than 10.0.0.188(C00E62R2P11) have an improper authentication vulnerability. The system does not properly sign certain encrypted file, the attacker should gain the key used to encrypt the file, successful exploit could cause certain file be forged



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "165A8717-DD86-4BC0-AB3C-BD7F92DF68CD",
              "versionEndExcluding": "10.1.0.160\\(c00e160r3p8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5322963-9375-4E4E-8119-895C224003AE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9CAC2512-1577-4DB3-AC23-A5F4BF0D9127",
              "versionEndExcluding": "10.1.0.270\\(c431e7r1p5\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2564E28F-EF08-4381-96D8-58BB7C8C0E0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_x_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73419613-9F87-4E99-9A8D-D8B6B74F882D",
              "versionEndExcluding": "10.1.0.160\\(c00e160r2p8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20_x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FD3779B-F943-4B7E-BF82-AA4A051D02C8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "29C7558A-D8B6-4773-A14D-38EDFFD96E5E",
              "versionEndExcluding": "10.1.0.160\\(c00e160r2p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21EE286C-8111-4F59-8CF1-13C68EA76B21",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4818ECF7-B4D4-4AF4-9DAA-FE08F56B26FC",
              "versionEndExcluding": "10.1.0.160\\(c00e160r2p8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DB671DB-CB5B-46E0-B221-722D051184DE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_rs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "939C475D-62F1-4739-A010-8EB1D254352D",
              "versionEndExcluding": "10.1.0.160\\(c786e160r3p8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20_rs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "99DD3EC3-7E9B-4904-8317-C3528D1CAFEA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_magic_2_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EA59594-AD02-44FC-B3A4-91D961A5A81D",
              "versionEndExcluding": "10.0.0.187\\(c00e61r2p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_magic_2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3A0DA8-F39F-4343-856C-4BCDFB874DD2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2972F40-6507-40D2-8F9B-40A3BDBC6142",
              "versionEndExcluding": "10.0.0.175\\(c00e58r4p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55571AAC-B8B2-48D0-8486-BB2992A39568",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB8A69A7-BDA8-42C7-800D-A15928E1FDBC",
              "versionEndExcluding": "10.0.0.194\\(c00e62r8p12\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_v20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6F48C40-4FAC-4311-98F1-99FC480C2C90",
              "versionEndExcluding": "10.0.0.188\\(c00e62r2p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_v20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FF332D5-0799-487A-970B-E0FB7435207D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6E8C02-F0E4-456E-A456-93FC2C568DF2",
              "versionEndExcluding": "10.1.0.270\\(c635e3r1p5\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2564E28F-EF08-4381-96D8-58BB7C8C0E0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "45D23DA1-BD80-4157-A418-56A8B5DA544D",
              "versionEndExcluding": "10.1.0.273\\(c636e7r2p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2564E28F-EF08-4381-96D8-58BB7C8C0E0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_magic_2_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EA59594-AD02-44FC-B3A4-91D961A5A81D",
              "versionEndExcluding": "10.0.0.187\\(c00e61r2p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_magic_2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F3A0DA8-F39F-4343-856C-4BCDFB874DD2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "HUAWEI Mate 20 versions Versions earlier than 10.1.0.160(C00E160R3P8);HUAWEI Mate 20 Pro versions Versions earlier than 10.1.0.270(C431E7R1P5),Versions earlier than 10.1.0.270(C635E3R1P5),Versions earlier than 10.1.0.273(C636E7R2P4);HUAWEI Mate 20 X versions Versions earlier than 10.1.0.160(C00E160R2P8);HUAWEI P30 versions Versions earlier than 10.1.0.160(C00E160R2P11);HUAWEI P30 Pro versions Versions earlier than 10.1.0.160(C00E160R2P8);HUAWEI Mate 20 RS versions Versions earlier than 10.1.0.160(C786E160R3P8);HonorMagic2 versions Versions earlier than 10.0.0.187(C00E61R2P11);Honor20 versions Versions earlier than 10.0.0.175(C00E58R4P11);Honor20 PRO versions Versions earlier than 10.0.0.194(C00E62R8P12);HonorMagic2 versions Versions earlier than 10.0.0.187(C00E61R2P11);HonorV20 versions Versions earlier than 10.0.0.188(C00E62R2P11) have an improper authentication vulnerability. The system does not properly sign certain encrypted file, the attacker should gain the key used to encrypt the file, successful exploit could cause certain file be forged"
    },
    {
      "lang": "es",
      "value": "Versiones de HUAWEI Mate 20 Versiones anteriores a 10.1.0.160(C00E160R3P8); versiones de HUAWEI Mate 20 Pro Versiones anteriores a 10.1.0.270(C431E7R1P5), Versiones anteriores a 10.1.0.270(C635E3R1P5), Versiones anteriores a 10.1.0.273(C636E7R2WE); versiones de Mate 20 X Versiones anteriores a 10.1.0.160(C00E160R2P8); versiones de HUAWEI P30 Versiones anteriores a 10.1.0.160(C00E160R2P11); versiones de HUAWEI P30 Pro Versiones anteriores a 10.1.0.160(C00E160R2P8); versiones de HUAWEI Mate 20 RS Versiones anteriores a 10.1 .0.160(C786E160R3P8); versiones de HonorMagic2 Versiones anteriores a 10.0.0.187(C00E61R2P11); versiones de Honor20 Versiones anteriores a 10.0.0.175(C00E58R4P11); versiones de Honor20 PRO Versiones anteriores a 10.0.0.194(C00E62R8P12); versiones de HonorMagic2 10.0.0.187(C00E61R2P11); versiones de HonorV20 Versiones anteriores a 10.0.0.188(C00E62R2P11), presentan una vulnerabilidad de autenticaci\u00f3n inapropiada. El sistema no firma adecuadamente determinado archivo cifrado, el atacante debe conseguir la clave usada para cifrar el archivo, una explotaci\u00f3n con \u00e9xito podr\u00eda causar que cierto archivo sea falsificado"
    }
  ],
  "id": "CVE-2020-9244",
  "lastModified": "2024-11-21T05:40:15.390",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "PHYSICAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-08-11T19:15:17.687",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200805-02-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200805-02-smartphone-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-09-03 19:15
Modified
2024-11-21 05:40
Summary
Huawei smartphones HONOR 20 PRO Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C185E3R5P1),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.212(C432E10R3P4),Versions earlier than 10.1.0.213(C636E3R4P3),Versions earlier than 10.1.0.214(C10E5R4P3),Versions earlier than 10.1.0.214(C185E3R3P3);Versions earlier than 10.1.0.212(C00E210R5P1);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C01E160R2P11);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C00E160R8P12);Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.225(C431E3R1P2),Versions earlier than 10.1.0.225(C432E3R1P2) contain an information vulnerability. A module has a design error that is lack of control of input. Attackers can exploit this vulnerability to obtain some information. This can lead to information leak.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F274713-28DD-423D-9298-F0D05465D654",
              "versionEndExcluding": "10.1.0.230\\(c432e9r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A8A96B1-0C57-4BDE-A4A4-1409A19B8C88",
              "versionEndExcluding": "10.1.0.231\\(c10e3r3p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEB8C3BF-7E85-4BE2-8A45-2A860933613B",
              "versionEndExcluding": "10.1.0.231\\(c185e3r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "793BF36B-E0CB-445D-9891-6508100895E2",
              "versionEndExcluding": "10.1.0.231\\(c636e3r3p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A91C527D-9227-4DF6-BB0B-318F02F809B1",
              "versionEndExcluding": "10.1.0.212\\(c432e10r3p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "14366B9D-852C-4881-9EA0-7CF327D909CF",
              "versionEndExcluding": "10.1.0.213\\(c636e3r4p3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3BB4FCB-BDB1-4EFD-BE78-F16D56B63CDD",
              "versionEndExcluding": "10.1.0.214\\(c10e5r4p3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D30B08C8-FC1C-45AD-90D1-780401879E0F",
              "versionEndExcluding": "10.1.0.214\\(c185e3r3p3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:oxfords-an00a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5121368D-49AB-4786-A7E7-191592073E56",
              "versionEndExcluding": "10.1.0.212\\(c00e210r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:oxfords-an00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F6D6CD6-3D6F-401E-8035-4D9A3F06FFA1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:princeton-al10b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4B9600-877F-458C-8E89-40E0B0D21E8A",
              "versionEndExcluding": "10.1.0.160\\(c00e160r2p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:princeton-al10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9F930E0-D32C-4D37-8A1D-78D4BFAECF37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:princeton-al10d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8C262C7-C463-4F74-8F6B-6BF9B4FDCBCF",
              "versionEndExcluding": "10.1.0.160\\(c00e160r2p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:princeton-al10d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E6B825-CA55-4BEC-8279-3F33F7CC93EE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:princeton-tl10c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "860E54AE-BB2C-4ED1-809E-F39DB31BE817",
              "versionEndExcluding": "10.1.0.160\\(c01e160r2p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:princeton-tl10c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35F6A54F-E004-4BE7-A6A6-3E7C300DC498",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tony-al00b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BE2094-71C2-4C64-860E-67DE745110AD",
              "versionEndExcluding": "10.1.0.160\\(c00e160r2p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tony-al00b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E14B978-2A3C-4F55-8E3A-BA41AB137C33",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-al00a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDC1976-E07B-4464-84DB-EACAE30D97E5",
              "versionEndExcluding": "10.1.0.160\\(c00e160r8p12\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-al00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "562D05D2-CC9E-4973-9E8D-B40C0ED6C721",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "64B571E5-C93B-42AD-ACEF-DE8155D9993E",
              "versionEndExcluding": "10.1.0.230\\(c432e9r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9F4FF5-07B8-456E-87C3-DB7C725E20F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2221682B-7C40-43F0-8BE4-64872D0388E6",
              "versionEndExcluding": "10.1.0.231\\(c10e3r3p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9F4FF5-07B8-456E-87C3-DB7C725E20F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E706A193-3908-4D3F-9E90-8FAEDA2CF12F",
              "versionEndExcluding": "10.1.0.231\\(c636e3r3p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9F4FF5-07B8-456E-87C3-DB7C725E20F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l61a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F414D697-EA17-4565-9168-47D17427E00E",
              "versionEndExcluding": "10.1.0.225\\(c431e3r1p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l61a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB7B562-CDE8-47F2-8537-52AB3640E218",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l61a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAF4CBFD-6BB8-46B0-85B2-C2C144190AA0",
              "versionEndExcluding": "10.1.0.225\\(c432e3r1p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l61a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB7B562-CDE8-47F2-8537-52AB3640E218",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei smartphones HONOR 20 PRO Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C185E3R5P1),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.212(C432E10R3P4),Versions earlier than 10.1.0.213(C636E3R4P3),Versions earlier than 10.1.0.214(C10E5R4P3),Versions earlier than 10.1.0.214(C185E3R3P3);Versions earlier than 10.1.0.212(C00E210R5P1);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C01E160R2P11);Versions earlier than 10.1.0.160(C00E160R2P11);Versions earlier than 10.1.0.160(C00E160R8P12);Versions earlier than 10.1.0.230(C432E9R5P1),Versions earlier than 10.1.0.231(C10E3R3P2),Versions earlier than 10.1.0.231(C636E3R3P1);Versions earlier than 10.1.0.225(C431E3R1P2),Versions earlier than 10.1.0.225(C432E3R1P2) contain an information vulnerability. A module has a design error that is lack of control of input. Attackers can exploit this vulnerability to obtain some information. This can lead to information leak."
    },
    {
      "lang": "es",
      "value": "Los tel\u00e9fonos inteligentes Huawei HONOR 20 PRO Versiones anteriores a 10.1.0.230(C432E9R5P1), Versiones anteriores a 10.1.0.231(C10E3R3P2), Versiones anteriores a 10.1.0.231(C185E3R5P1), Versiones anteriores a 10.1.0.231(C636E3R3P1); Versiones anteriores a 10.1. 0.212(C432E10R3P4), Versiones anteriores a 10.1.0.213(C636E3R4P3), Versiones anteriores a 10.1.0.214(C10E5R4P3), Versiones anteriores a 10.1.0.214(C185E3R3P3); Versiones anteriores a 10.1.0.212(C00E210R5P1); Versiones anteriores a 10.1.0.212(C00E210R5P1). 0.160(C00E160R2P11); Versiones anteriores a 10.1.0.160(C00E160R2P11); Versiones anteriores a 10.1.0.160(C01E160R2P11); Versiones anteriores a 10.1.0.160(C00E160R2P11); Versiones anteriores a 10.1.0.160(C00E160R8P12); Versiones anteriores a 10.1.0.160(C00E160R8P12); Versiones anteriores a 10.1.0.230(C432E9R5P1), Versiones anteriores a 10.1.0.231(C10E3R3P2), Versiones anteriores a 10.1.0.231(C636E3R3P1); Versiones anteriores a 10.1.0.225 (C431E3R1P2), Versiones anteriores a 10.1.0.225(C432E3R1P2), contienen una vulnerabilidad de informaci\u00f3n. Un m\u00f3dulo presenta un error de dise\u00f1o que es una falta de control de la entrada. Los atacantes pueden explotar esta vulnerabilidad para obtener informaci\u00f3n. Esto puede conllevar a una filtrado de informaci\u00f3n"
    }
  ],
  "id": "CVE-2020-9235",
  "lastModified": "2024-11-21T05:40:12.693",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 2.1,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-09-03T19:15:12.417",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200902-07-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200902-07-smartphone-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-12-07 13:15
Modified
2024-11-21 05:40
Summary
There is a buffer overflow vulnerability in several Huawei products. The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a high privilege, successful exploit may cause code execution. Affected product include Huawei HONOR 20 PRO, Mate 20, Mate 20 Pro, Mate 20 X, P30, P30 Pro, Hima-L29C, Laya-AL00EP, Princeton-AL10B, Tony-AL00B, Yale-L61A, Yale-TL00B and YaleP-AL10B.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F274713-28DD-423D-9298-F0D05465D654",
              "versionEndExcluding": "10.1.0.230\\(c432e9r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "165A8717-DD86-4BC0-AB3C-BD7F92DF68CD",
              "versionEndExcluding": "10.1.0.160\\(c00e160r3p8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5322963-9375-4E4E-8119-895C224003AE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAE421D2-9633-43AA-8548-9F2E8A7B724A",
              "versionEndExcluding": "10.1.0.270\\(c432e7r1p5\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2564E28F-EF08-4381-96D8-58BB7C8C0E0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_x_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73419613-9F87-4E99-9A8D-D8B6B74F882D",
              "versionEndExcluding": "10.1.0.160\\(c00e160r2p8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20_x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FD3779B-F943-4B7E-BF82-AA4A051D02C8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p30_firmware:9.1.0.272\\(c635e4r2p2\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "09F3E84F-6F0A-40BC-91D5-C08A065EE345",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21EE286C-8111-4F59-8CF1-13C68EA76B21",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p30_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4818ECF7-B4D4-4AF4-9DAA-FE08F56B26FC",
              "versionEndExcluding": "10.1.0.160\\(c00e160r2p8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DB671DB-CB5B-46E0-B221-722D051184DE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:hima-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "171D6C45-8616-4D7A-8869-7C69DB877316",
              "versionEndExcluding": "10.1.0.273\\(c185e5r2p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:hima-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "366DC5C5-9276-4921-9ABD-92941B0CEE6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:laya-al00ep_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EBD1414-620B-4367-BF57-9AED468EA81C",
              "versionEndExcluding": "10.1.0.160\\(c786e160r3p8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:laya-al00ep:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B3A54AE-DC30-429B-8FB8-BE6EB933E685",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:princeton-al10b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B4B9600-877F-458C-8E89-40E0B0D21E8A",
              "versionEndExcluding": "10.1.0.160\\(c00e160r2p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:princeton-al10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9F930E0-D32C-4D37-8A1D-78D4BFAECF37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tony-al00b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BE2094-71C2-4C64-860E-67DE745110AD",
              "versionEndExcluding": "10.1.0.160\\(c00e160r2p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tony-al00b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E14B978-2A3C-4F55-8E3A-BA41AB137C33",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l61a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAF4CBFD-6BB8-46B0-85B2-C2C144190AA0",
              "versionEndExcluding": "10.1.0.225\\(c432e3r1p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l61a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB7B562-CDE8-47F2-8537-52AB3640E218",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-tl00b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4C61685-A7A9-4E2E-BA7B-15A3C32B3F4B",
              "versionEndExcluding": "10.1.0.160\\(c01e160r8p12\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-tl00b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4177D27-D234-4BBF-A4D9-1C0DCE5B322C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yalep-al10b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A68AFA26-2D0F-4896-AB42-4E3327935F9D",
              "versionEndExcluding": "10.1.0.160\\(c00e160r8p12\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yalep-al10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D81385-913B-4A38-A712-41CAE7B78DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A8A96B1-0C57-4BDE-A4A4-1409A19B8C88",
              "versionEndExcluding": "10.1.0.231\\(c10e3r3p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD6E8C02-F0E4-456E-A456-93FC2C568DF2",
              "versionEndExcluding": "10.1.0.270\\(c635e3r1p5\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2564E28F-EF08-4381-96D8-58BB7C8C0E0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9AA09E4-2CEF-4482-AA24-00AF0C2E7050",
              "versionEndExcluding": "10.1.0.273\\(c185e7r2p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2564E28F-EF08-4381-96D8-58BB7C8C0E0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "45D23DA1-BD80-4157-A418-56A8B5DA544D",
              "versionEndExcluding": "10.1.0.273\\(c636e7r2p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2564E28F-EF08-4381-96D8-58BB7C8C0E0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07AE032D-2BA2-4717-8280-98182B3A61AB",
              "versionEndExcluding": "10.1.0.277\\(c10e7r2p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2564E28F-EF08-4381-96D8-58BB7C8C0E0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC8A76AE-FE0F-4C53-86EC-7663351D4EF9",
              "versionEndExcluding": "10.1.0.277\\(c605e7r1p5\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2564E28F-EF08-4381-96D8-58BB7C8C0E0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "17DCDDE2-A0F8-451D-8B92-029EAD61A6D2",
              "versionEndExcluding": "10.1.0.123\\(c432e22r2p5\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21EE286C-8111-4F59-8CF1-13C68EA76B21",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "67F9D5D0-FA78-4FE6-945F-C92692EE5E15",
              "versionEndExcluding": "10.1.0.126\\(c10e7r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21EE286C-8111-4F59-8CF1-13C68EA76B21",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AB36260-4707-4F6C-A5EF-9948BB1C5018",
              "versionEndExcluding": "10.1.0.126\\(c185e4r7p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21EE286C-8111-4F59-8CF1-13C68EA76B21",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC986DB-F634-4E50-9934-AE9406CBA72A",
              "versionEndExcluding": "10.1.0.126\\(c605e19r1p3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21EE286C-8111-4F59-8CF1-13C68EA76B21",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA764DAA-0533-4A69-95A3-00260583800B",
              "versionEndExcluding": "10.1.0.126\\(c636e5r3p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21EE286C-8111-4F59-8CF1-13C68EA76B21",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A19133CB-485B-4FF9-A103-6A76CB9332F5",
              "versionEndExcluding": "10.1.0.126\\(c636e7r3p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21EE286C-8111-4F59-8CF1-13C68EA76B21",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:hima-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDF06609-7E15-4F42-A112-9925185F5925",
              "versionEndExcluding": "10.1.0.273\\(c636e5r2p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:hima-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "366DC5C5-9276-4921-9ABD-92941B0CEE6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:hima-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6066AB6A-2C61-4192-95DE-9CF1173F5666",
              "versionEndExcluding": "10.1.0.275\\(c10e4r2p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:hima-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "366DC5C5-9276-4921-9ABD-92941B0CEE6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l61a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3687F033-B75A-497E-B435-87D5D2F2A071",
              "versionEndExcluding": "10.1.0.226\\(c10e3r1p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l61a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AB7B562-CDE8-47F2-8537-52AB3640E218",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There is a buffer overflow vulnerability in several Huawei products. The system does not sufficiently validate certain configuration parameter which is passed from user that would cause buffer overflow. The attacker should trick the user into installing and running a malicious application with a high privilege, successful exploit may cause code execution. Affected product include Huawei HONOR 20 PRO, Mate 20, Mate 20 Pro, Mate 20 X, P30, P30 Pro, Hima-L29C, Laya-AL00EP, Princeton-AL10B, Tony-AL00B, Yale-L61A, Yale-TL00B and YaleP-AL10B."
    },
    {
      "lang": "es",
      "value": "Se presenta una vulnerabilidad de desbordamiento del b\u00fafer en varios productos de Huawei. El sistema no valida suficientemente ciertos par\u00e1metros de configuraci\u00f3n que son pasados desde usuario y que causar\u00edan un desbordamiento del b\u00fafer. El atacante deber\u00eda enga\u00f1ar al usuario para que instale y ejecute una aplicaci\u00f3n maliciosa con un alto privilegio; una explotaci\u00f3n con \u00e9xito puede provocar una ejecuci\u00f3n de c\u00f3digo. Los productos afectados incluyen Huawei HONOR 20 PRO, Mate 20, Mate 20 Pro, Mate 20 X, P30, P30 Pro, Hima-L29C, Laya-AL00EP, Princeton-AL10B, Tony-AL00B, Yale-L61A, Yale-TL00B y YaleP- AL10B"
    }
  ],
  "id": "CVE-2020-9247",
  "lastModified": "2024-11-21T05:40:15.980",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-12-07T13:15:11.123",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200729-03-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200729-03-smartphone-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "psirt@huawei.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-03-10 20:15
Modified
2024-11-21 04:52
Summary
In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147882143References: M-ALPS04356754
Impacted products
Vendor Product Version
google android -
huawei berkeley-l09_firmware *
huawei berkeley-l09 -
huawei columbia-al10b_firmware *
huawei columbia-al10b -
huawei columbia-l29d_firmware *
huawei columbia-l29d -
huawei columbia-tl00b_firmware *
huawei columbia-tl00b -
huawei columbia-tl00d_firmware *
huawei columbia-tl00d -
huawei cornell-al00a_firmware *
huawei cornell-al00a -
huawei cornell-tl10b_firmware *
huawei cornell-tl10b -
huawei dura-al00a_firmware *
huawei dura-al00a -
huawei honor_20_pro_firmware *
huawei honor_20_pro -
huawei y6_2019_firmware *
huawei y6_2019 -
huawei nova_3_firmware *
huawei nova_3 -
huawei nova_4_firmware *
huawei nova_4 -
huawei honor_8a_firmware *
huawei honor_8a -
huawei honor_view_20_firmware *
huawei honor_view_20 -
huawei jakarta-al00a_firmware *
huawei jakarta-al00a -
huawei katyusha-al00a_firmware *
huawei katyusha-al00a -
huawei katyusha-al10a_firmware *
huawei katyusha-al10a -
huawei madrid-al00a_firmware *
huawei madrid-al00a -
huawei paris-l29b_firmware *
huawei paris-l29b -
huawei princeton-al10b_firmware *
huawei princeton-al10b -
huawei sydney-al00_firmware *
huawei sydney-al00 -
huawei sydney-tl00_firmware *
huawei sydney-tl00 -
huawei sydneym-al00_firmware *
huawei sydneym-al00 -
huawei tony-al00b_firmware *
huawei tony-al00b -
huawei tony-tl00b_firmware *
huawei tony-tl00b -
huawei yale-al00a_firmware *
huawei yale-al00a -
huawei yale-l21a_firmware *
huawei yale-l21a -
huawei yalep-al10b_firmware *
huawei yalep-al10b -
huawei columbia-l29d_firmware *
huawei columbia-l29d -
huawei honor_20_pro_firmware *
huawei honor_20_pro -
huawei y6_2019_firmware *
huawei y6_2019 -
huawei y6_2019_firmware *
huawei y6_2019 -
huawei y6_2019_firmware *
huawei y6_2019 -
huawei honor_8a_firmware *
huawei honor_8a -
huawei honor_8a_firmware *
huawei honor_8a -
huawei honor_8a_firmware *
huawei honor_8a -
huawei honor_view_20_firmware *
huawei honor_view_20 -
huawei honor_view_20_firmware *
huawei honor_view_20 -



{
  "cisaActionDue": "2022-05-03",
  "cisaExploitAdd": "2021-11-03",
  "cisaRequiredAction": "Apply updates per vendor instructions.",
  "cisaVulnerabilityName": "Mediatek Multiple Chipsets Insufficient Input Validation Vulnerability",
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BCEFDA14-C332-4604-85E5-332231B8853B",
              "versionEndExcluding": "10.0.0.177\\(c10e3r1p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB51593F-70AE-47F6-AFE5-02693181E599",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:columbia-al10b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "046C3C00-63A5-4CA9-9BFA-DEDF7D3A1D90",
              "versionEndExcluding": "10.0.0.178\\(c00e178r1p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:columbia-al10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F63CA2F-45B8-4DD3-81AE-8359929AE50B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3135BBC7-2A18-47E9-9041-16077B1102A2",
              "versionEndExcluding": "10.0.0.177\\(c10e4r1p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07042814-6B3A-4D7C-A776-02DA9AC9B8DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:columbia-tl00b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42E8C828-0C05-4CD7-BC72-98AC05C6DDE5",
              "versionEndExcluding": "10.0.0.178\\(c01e178r1p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:columbia-tl00b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "02334509-2493-419F-8FF5-E1F1076FB930",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:columbia-tl00d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "142A8425-13E2-4215-80B6-80921BA7B3C1",
              "versionEndExcluding": "10.0.0.178\\(c01e178r1p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:columbia-tl00d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE1BB06-0403-4F46-AF76-DAD85D538907",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:cornell-al00a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BD55A2A-8A54-4E48-B352-F7042BBF2C3F",
              "versionEndExcluding": "9.1.0.340\\(c00e333r1p1t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:cornell-al00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB5193B7-6F3F-4249-BB74-62480893CAB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:cornell-tl10b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8DF2BE8-65FB-43DF-9FCD-E79C7DF0BB16",
              "versionEndExcluding": "9.1.0.340\\(c01e333r1p1t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:cornell-tl10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F60E9A-0ACB-4E44-ADFB-771C695FCF08",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:dura-al00a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E79C71B2-0344-4AFA-8AA5-560DE03AF9A4",
              "versionEndExcluding": "1.0.0.190\\(c00\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:dura-al00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC591FA6-55E1-4628-AE43-CD1E2A4980E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E9683F-8037-418C-90AB-7ABDB6BE13BD",
              "versionEndExcluding": "10.0.0.194\\(c636e3r3p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:y6_2019_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD39CEB3-C282-4988-A642-58E41C8DDDED",
              "versionEndExcluding": "9.1.0.290\\(c185e5r4p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:y6_2019:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E7053C3-4EB2-438E-9544-41ACF7A91057",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nova_3_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F27CB3A-F773-48FB-9CAE-20FC93273D21",
              "versionEndExcluding": "9.1.0.338\\(c00e333r1p1t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nova_3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF68FFB0-01F8-4937-8BF4-36866F02E9A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nova_4_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE1E4E8B-0AD9-498D-81F3-13211D9E683E",
              "versionEndExcluding": "10.0.0.160\\(c01e32r2p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nova_4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07D1E240-F1DE-4FC0-84B7-873978A9A6B3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_8a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2128BDE5-AE3B-427E-8A25-F3065850206A",
              "versionEndExcluding": "9.1.0.291\\(c185e3r4p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_8a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E19C33-F393-4E0C-9AA7-461AF50EDF7F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "43BBA181-3DDA-4BE0-A21E-FCBE2FB39BAA",
              "versionEndExcluding": "10.0.0.198\\(c432e10r3p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:jakarta-al00a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B12799AD-C7F4-4F02-9BF6-93EB2BE69744",
              "versionEndExcluding": "9.1.0.251\\(c00e106r2p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:jakarta-al00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44E124FE-9F3E-4A89-9DFB-2ACEF751BA82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:katyusha-al00a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB6F70FE-53A7-439A-8423-9BA3CB6A9510",
              "versionEndExcluding": "9.1.0.146\\(c00e131r2p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:katyusha-al00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E3A00A-6EB8-4E04-B1BC-E7663C9C1EA3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:katyusha-al10a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "58FFB71A-0A0A-458E-A035-A353BB4A8894",
              "versionEndExcluding": "9.1.0.160\\(c00e150r1p7\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:katyusha-al10a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DBF2ED42-43B8-4586-913A-62607E458BDC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:madrid-al00a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2FDE93D9-3B6C-4630-AFEF-77184BA570C5",
              "versionEndExcluding": "9.1.0.261\\(c00e120r4p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:madrid-al00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8B2A97-DA47-40C8-8DB5-1AE1A89559A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:paris-l29b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D85AB1CB-E1A8-49C2-A49E-DB0624ACE41B",
              "versionEndExcluding": "9.1.0.380\\(c636e1r1p3t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:paris-l29b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "143485B2-5216-4190-8306-63D12362F6AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:princeton-al10b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AC6D9E1-DC06-4CB7-9E0D-8BABCB5F331F",
              "versionEndExcluding": "10.0.0.194\\(c00e61r4p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:princeton-al10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9F930E0-D32C-4D37-8A1D-78D4BFAECF37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydney-al00_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96856831-31DE-4853-B1B9-9B666BB861F1",
              "versionEndExcluding": "9.1.0.237\\(c00e80r1p7t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydney-al00:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A35E71-4D6A-494D-882B-987CE16E3467",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydney-tl00_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC6C2354-5777-40FE-99A4-51AF4233B139",
              "versionEndExcluding": "9.1.0.237\\(c01e80r1p7t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydney-tl00:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F4A324E-CF87-4C79-B42A-F5B3B7CEFE6E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydneym-al00_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "905B9A20-E643-4E82-B918-6067398A0E25",
              "versionEndExcluding": "10.0.0.159\\(c00e64r1p5\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydneym-al00:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF9295B5-8194-4AE9-91B3-5AD3C79FB9A6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tony-al00b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "63B310F0-9165-48E3-9609-6CA49D6E10C5",
              "versionEndExcluding": "10.1.0.137\\(c00e137r2p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tony-al00b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E14B978-2A3C-4F55-8E3A-BA41AB137C33",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tony-tl00b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D4E2493-F5E5-4DB3-BD0F-87A8B07A3BBD",
              "versionEndExcluding": "10.0.0.196\\(c01e65r2p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tony-tl00b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF11E947-FCDE-4EFD-A14D-5C2BD7BC5A56",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-al00a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0993FFB0-E860-437B-94AF-5D80D7598F5B",
              "versionEndExcluding": "10.0.0.196\\(c00e62r8p12\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-al00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "562D05D2-CC9E-4973-9E8D-B40C0ED6C721",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8C81625-2725-4B62-9DB5-7FC9B822A51A",
              "versionEndExcluding": "10.0.0.202\\(c10e3r3p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9F4FF5-07B8-456E-87C3-DB7C725E20F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yalep-al10b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD65BBE-8AAA-4B67-A9B6-A58A4DD0CF74",
              "versionEndExcluding": "10.0.0.194\\(c00e62r8p12\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yalep-al10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D81385-913B-4A38-A712-41CAE7B78DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECBCD3C2-25B7-431D-8277-E25616008891",
              "versionEndExcluding": "10.0.0.177\\(c432e3r1p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07042814-6B3A-4D7C-A776-02DA9AC9B8DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "59A1E3C0-5364-4C4D-BB27-69941AAE68C0",
              "versionEndExcluding": "10.0.0.202\\(c10e3r3p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:y6_2019_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "25442A0C-4E81-4417-BC5E-8F9CC71E4AED",
              "versionEndExcluding": "9.1.0.290\\(c431e1r1p8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:y6_2019:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E7053C3-4EB2-438E-9544-41ACF7A91057",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:y6_2019_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19E562E7-C11D-4D00-B288-B287EC7BF250",
              "versionEndExcluding": "9.1.0.290\\(c605e6r1p6\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:y6_2019:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E7053C3-4EB2-438E-9544-41ACF7A91057",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:y6_2019_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "671F4E52-9877-40BA-AA8A-377C9DD7431A",
              "versionEndExcluding": "9.1.0.295\\(c431e5r2p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:y6_2019:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E7053C3-4EB2-438E-9544-41ACF7A91057",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_8a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2224974-8DCD-410A-A072-2D52B26BB56D",
              "versionEndExcluding": "9.1.0.291\\(c432e5r2p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_8a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E19C33-F393-4E0C-9AA7-461AF50EDF7F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_8a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A71A7A6-2220-45F0-B9E0-560632C36EE2",
              "versionEndExcluding": "9.1.0.291\\(c636e4r4p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_8a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E19C33-F393-4E0C-9AA7-461AF50EDF7F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_8a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1D1A153-274B-40A2-B9A8-F5E8B83258A1",
              "versionEndExcluding": "9.1.0.297\\(c605e4r4p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_8a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E19C33-F393-4E0C-9AA7-461AF50EDF7F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "511131DF-79C4-41A5-A0D3-015A832B2C35",
              "versionEndExcluding": "10.0.0.200\\(c185e3r3p3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DC8C7E-C586-4B6C-99A9-808202A7BD55",
              "versionEndExcluding": "10.0.0.201\\(c10e5r4p3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In the ioctl handlers of the Mediatek Command Queue driver, there is a possible out of bounds write due to insufficient input sanitization and missing SELinux restrictions. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-147882143References: M-ALPS04356754"
    },
    {
      "lang": "es",
      "value": "En los manejadores de ioctl del controlador Mediatek de Command Queue, hay una posible escritura fuera de l\u00edmites debido a un saneamiento de entrada insuficiente y a una falta de restricciones de SELinux. Esto podr\u00eda conllevar a una escalada de privilegios local  sin ser necesarios privilegios de ejecuci\u00f3n adicionales. No es requerida una interacci\u00f3n del usuario para su explotaci\u00f3n. Producto: Android, Versiones: kernel de Android, ID de Android: A-147882143, Referencias: M-ALPS04356754"
    }
  ],
  "id": "CVE-2020-0069",
  "lastModified": "2024-11-21T04:52:50.800",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-03-10T20:15:21.947",
  "references": [
    {
      "source": "security@android.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-mtk-en"
    },
    {
      "source": "security@android.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://source.android.com/security/bulletin/2020-03-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-mtk-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://source.android.com/security/bulletin/2020-03-01"
    }
  ],
  "sourceIdentifier": "security@android.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-06-05 15:15
Modified
2024-11-21 05:39
Summary
Huawei Smartphones HONOR 20 PRO;Honor View 20;HONOR 20 have an improper handling of exceptional condition Vulnerability. A component cannot deal with an exception correctly. Attackers can exploit this vulnerability by sending malformed message. This could compromise normal service of affected phones.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C78E655-DCAC-48C8-A6FE-67E247842C3B",
              "versionEndExcluding": "10.0.0.194\\(c432e9r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E9683F-8037-418C-90AB-7ABDB6BE13BD",
              "versionEndExcluding": "10.0.0.194\\(c636e3r3p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB8A69A7-BDA8-42C7-800D-A15928E1FDBC",
              "versionEndExcluding": "10.0.0.194\\(c00e62r8p12\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1B3A5AF-50D7-4908-927B-DE1783F52BA7",
              "versionEndExcluding": "10.0.0.194\\(c10e3r3p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "511131DF-79C4-41A5-A0D3-015A832B2C35",
              "versionEndExcluding": "10.0.0.200\\(c185e3r3p3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94E0E1EC-8F5B-4E1E-9CA9-FFA3A7D592F9",
              "versionEndExcluding": "10.0.0.201\\(c636e3r4p3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E303589B-16A2-4096-9E2F-A54C7BFB0836",
              "versionEndExcluding": "10.0.0.195\\(c00e62r4p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24DC8C7E-C586-4B6C-99A9-808202A7BD55",
              "versionEndExcluding": "10.0.0.201\\(c10e5r4p3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3194627B-652E-4609-B8C6-9E9C8FBA00D7",
              "versionEndExcluding": "10.0.0.186\\(c185e2r2p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55571AAC-B8B2-48D0-8486-BB2992A39568",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A261AC9-6F2A-4DED-9E6E-FD679960697B",
              "versionEndExcluding": "10.0.0.194\\(c432e9r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55571AAC-B8B2-48D0-8486-BB2992A39568",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Huawei Smartphones HONOR 20 PRO;Honor View 20;HONOR 20 have an improper handling of exceptional condition Vulnerability. A component cannot deal with an exception correctly. Attackers can exploit this vulnerability by sending malformed message. This could compromise normal service of affected phones."
    },
    {
      "lang": "es",
      "value": "Los tel\u00e9fonos inteligentes Huawei HONOR 20 PRO; Honor View 20; HONOR 20, presentan un manejo inapropiado de una Vulnerabilidad de condici\u00f3n excepcional. Un componente no puede manejar una excepci\u00f3n correctamente. Los atacantes pueden explotar esta vulnerabilidad mediante el env\u00edo de mensajes malformados. Esto podr\u00eda comprometer el servicio normal de los tel\u00e9fonos afectados"
    }
  ],
  "id": "CVE-2020-9074",
  "lastModified": "2024-11-21T05:39:58.737",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 5.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-06-05T15:15:11.033",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200603-01-smartphone-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-05-15 14:15
Modified
2024-11-21 05:11
Summary
Honor 20;HONOR 20 PRO;Honor Magic2;HUAWEI Mate 20 X;HUAWEI P30;HUAWEI P30 Pro;Honor View 20 smartphones with versions earlier than 10.0.0.187(C00E60R4P11); versions earlier than 10.0.0.187(C00E60R4P11); versions earlier than 10.0.0.176(C00E60R2P11);9.1.0.135(C00E133R2P1); versions earlier than 10.1.0.123(C431E22R3P5), versions earlier than 10.1.0.126(C636E5R3P4), versions earlier than 10.1.0.160(C00E160R2P11); versions earlier than 10.1.0.126(C185E8R5P1), versions earlier than 10.1.0.126(C636E9R2P4), versions earlier than 10.1.0.160(C00E160R2P8); versions earlier than 10.0.0.179(C636E3R4P3), versions earlier than 10.0.0.180(C185E3R3P3), versions earlier than 10.0.0.180(C432E10R3P4), versions earlier than 10.0.0.181(C675E5R1P2) have an out of bound read vulnerability. The software reads data past the end of the intended buffer. The attacker tricks the user into installing a crafted application, successful exploit may cause information disclosure or service abnormal.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A29F6952-1B5D-46DA-83B7-C3EDA528106E",
              "versionEndExcluding": "10.0.0.179\\(c636e3r4p3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC8ABE7B-5BB7-4F98-BF28-9D27A83E6BC8",
              "versionEndExcluding": "10.0.0.180\\(c185e3r3p3\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA047E11-5F7A-4A3E-B062-F58580665017",
              "versionEndExcluding": "10.0.0.180\\(c432e10r3p4\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF522C0B-8C27-493A-8138-4EEFDCAEE592",
              "versionEndExcluding": "10.0.0.188\\(c00e62r2p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8DF9C29-C2C6-461D-83D2-A20FE4DE9F0B",
              "versionEndExcluding": "10.0.0.187\\(c00e60r4p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55571AAC-B8B2-48D0-8486-BB2992A39568",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FED8D574-6C07-413B-B105-CF03C24F6DB6",
              "versionEndExcluding": "10.0.0.187\\(c00e60r4p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_magic2_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42F21BF0-65FF-4C49-B463-9F056CC95578",
              "versionEndExcluding": "10.0.0.176\\(c00e60r2p11\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_magic2:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "86489593-F6E2-480E-9381-540FA4256A84",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Honor 20;HONOR 20 PRO;Honor Magic2;HUAWEI Mate 20 X;HUAWEI P30;HUAWEI P30 Pro;Honor View 20 smartphones with versions earlier than 10.0.0.187(C00E60R4P11); versions earlier than 10.0.0.187(C00E60R4P11); versions earlier than 10.0.0.176(C00E60R2P11);9.1.0.135(C00E133R2P1); versions earlier than 10.1.0.123(C431E22R3P5), versions earlier than 10.1.0.126(C636E5R3P4), versions earlier than 10.1.0.160(C00E160R2P11); versions earlier than 10.1.0.126(C185E8R5P1), versions earlier than 10.1.0.126(C636E9R2P4), versions earlier than 10.1.0.160(C00E160R2P8); versions earlier than 10.0.0.179(C636E3R4P3), versions earlier than 10.0.0.180(C185E3R3P3), versions earlier than 10.0.0.180(C432E10R3P4), versions earlier than 10.0.0.181(C675E5R1P2) have an out of bound read vulnerability. The software reads data past the end of the intended buffer. The attacker tricks the user into installing a crafted application, successful exploit may cause information disclosure or service abnormal."
    },
    {
      "lang": "es",
      "value": "Los tel\u00e9fonos inteligentes Honor 20;HONOR 20 PRO;Honor Magic2;HUAWEI Mate 20 X;HUAWEI P30;HUAWEI P30 Pro;Honor View 20 con versiones anteriores a 10.0.0.187(C00E60R4P11); versiones anteriores a 10.0.0.187(C00E60R4P11); versiones anteriores a 10.0.0.176(C00E60R2P11);9.1.0.135(C00E133R2P1); versiones anteriores a 10.1.0.123(C431E22R3P5), versiones anteriores a 10.1.0.126(C636E5R3P4), versiones anteriores a 10.1.0.160(C00E160R2P11); versiones anteriores a 10.1.0.126(C185E8R5P1), versiones anteriores a 10.1.0.126(C636E9R2P4), versiones anteriores a 10.1.0.160(C00E160R2P8); versiones anteriores a 10.0.0.179(C636E3R4P3), versiones anteriores a 10.0.0.180(C185E3R3P3), versiones anteriores a 10.0.0.180(C432E10R3P4), versiones anteriores a 10.0.0.181(C675E5R1P2) presentan una vulnerabilidad de lectura fuera del l\u00edmite. El software lee los datos m\u00e1s all\u00e1 del final del b\u00fafer previsto. El atacante enga\u00f1a al usuario para que instale una aplicaci\u00f3n dise\u00f1ada. Un explotaci\u00f3n con \u00e9xito puede causar una divulgaci\u00f3n de informaci\u00f3n o un servicio anormal"
    }
  ],
  "id": "CVE-2020-1808",
  "lastModified": "2024-11-21T05:11:25.210",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-05-15T14:15:11.810",
  "references": [
    {
      "source": "psirt@huawei.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-02-smartphone-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200513-02-smartphone-en"
    }
  ],
  "sourceIdentifier": "psirt@huawei.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-14 17:15
Modified
2024-11-21 04:51
Summary
The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing.
References
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.htmlMailing List, Third Party Advisory
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.htmlMailing List, Third Party Advisory
cret@cert.orghttp://seclists.org/fulldisclosure/2019/Aug/11Mailing List, Third Party Advisory
cret@cert.orghttp://seclists.org/fulldisclosure/2019/Aug/13Mailing List, Third Party Advisory
cret@cert.orghttp://seclists.org/fulldisclosure/2019/Aug/14Mailing List, Third Party Advisory
cret@cert.orghttp://seclists.org/fulldisclosure/2019/Aug/15Mailing List, Third Party Advisory
cret@cert.orghttp://www.cs.ox.ac.uk/publications/publication12404-abstract.htmlThird Party Advisory
cret@cert.orghttp://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-enThird Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:2975Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3055Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3076Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3089Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3165Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3187Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3217Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3218Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3220Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3231Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3309Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3517Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2020:0204Third Party Advisory
cret@cert.orghttps://lists.debian.org/debian-lts-announce/2019/09/msg00014.htmlMailing List, Third Party Advisory
cret@cert.orghttps://lists.debian.org/debian-lts-announce/2019/09/msg00015.htmlMailing List, Third Party Advisory
cret@cert.orghttps://lists.debian.org/debian-lts-announce/2019/09/msg00025.htmlMailing List, Third Party Advisory
cret@cert.orghttps://usn.ubuntu.com/4115-1/Third Party Advisory
cret@cert.orghttps://usn.ubuntu.com/4118-1/Third Party Advisory
cret@cert.orghttps://usn.ubuntu.com/4147-1/Third Party Advisory
cret@cert.orghttps://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/Third Party Advisory
cret@cert.orghttps://www.kb.cert.org/vuls/id/918987/Third Party Advisory, US Government Resource
cret@cert.orghttps://www.usenix.org/conference/usenixsecurity19/presentation/antonioliThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2019/Aug/11Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2019/Aug/13Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2019/Aug/14Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2019/Aug/15Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.cs.ox.ac.uk/publications/publication12404-abstract.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-enThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2019:2975Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2019:3055Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2019:3076Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2019:3089Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2019:3165Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2019:3187Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2019:3217Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2019:3218Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2019:3220Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2019:3231Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2019:3309Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2019:3517Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://access.redhat.com/errata/RHSA-2020:0204Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2019/09/msg00014.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2019/09/msg00015.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://lists.debian.org/debian-lts-announce/2019/09/msg00025.htmlMailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4115-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4118-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/4147-1/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.kb.cert.org/vuls/id/918987/Third Party Advisory, US Government Resource
af854a3a-2127-422b-91ae-364da2661108https://www.usenix.org/conference/usenixsecurity19/presentation/antonioliThird Party Advisory
Impacted products
Vendor Product Version
google android -
blackberry blackberry -
apple iphone_os 12.4
apple mac_os_x 10.12.6
apple mac_os_x 10.13.6
apple mac_os_x 10.14.5
apple tvos 12.4
apple watchos 5.3
canonical ubuntu_linux 16.04
canonical ubuntu_linux 18.04
canonical ubuntu_linux 19.04
debian debian_linux 8.0
opensuse leap 15.0
opensuse leap 15.1
redhat mrg_realtime 2.0
redhat virtualization_host_eus 4.2
redhat enterprise_linux 8.0
redhat enterprise_linux_aus 7.5
redhat enterprise_linux_eus 7.6
redhat enterprise_linux_eus 7.7
redhat enterprise_linux_eus 8.1
redhat enterprise_linux_eus 8.2
redhat enterprise_linux_eus 8.4
redhat enterprise_linux_for_real_time 7
redhat enterprise_linux_for_real_time 8
redhat enterprise_linux_for_real_time_eus 8.2
redhat enterprise_linux_for_real_time_eus 8.4
redhat enterprise_linux_for_real_time_for_nfv 7
redhat enterprise_linux_for_real_time_for_nfv 8
redhat enterprise_linux_for_real_time_for_nfv_eus 8.2
redhat enterprise_linux_for_real_time_for_nfv_eus 8.4
redhat enterprise_linux_server 7.0
redhat enterprise_linux_server_aus 7.3
redhat enterprise_linux_server_aus 7.4
redhat enterprise_linux_server_aus 7.6
redhat enterprise_linux_server_aus 7.7
redhat enterprise_linux_server_aus 8.2
redhat enterprise_linux_server_aus 8.4
redhat enterprise_linux_server_tus 7.3
redhat enterprise_linux_server_tus 7.4
redhat enterprise_linux_server_tus 7.6
redhat enterprise_linux_server_tus 7.7
redhat enterprise_linux_server_tus 8.2
redhat enterprise_linux_server_tus 8.4
redhat enterprise_linux_tus 7.6
huawei alp-al00b_firmware *
huawei alp-al00b -
huawei ares-al00b_firmware *
huawei ares-al00b -
huawei ares-al10d_firmware *
huawei ares-al10d -
huawei ares-tl00c_firmware *
huawei ares-tl00c -
huawei asoka-al00ax_firmware *
huawei asoka-al00ax -
huawei atomu-l33_firmware *
huawei atomu-l33 -
huawei atomu-l41_firmware *
huawei atomu-l41 -
huawei atomu-l42_firmware *
huawei atomu-l42 -
huawei bla-al00b_firmware *
huawei bla-al00b -
huawei bla-l29c_firmware *
huawei bla-l29c -
huawei bla-tl00b_firmware *
huawei bla-tl00b -
huawei barca-al00_firmware *
huawei barca-al00 -
huawei berkeley-al20_firmware *
huawei berkeley-al20 -
huawei berkeley-l09_firmware *
huawei berkeley-l09 -
huawei berkeley-tl10_firmware *
huawei berkeley-tl10 -
huawei cairogo-l22_firmware *
huawei cairogo-l22 -
huawei charlotte-l29c_firmware *
huawei charlotte-l29c -
huawei columbia-al10b_firmware *
huawei columbia-al10b -
huawei columbia-al10i_firmware *
huawei columbia-al10i -
huawei columbia-l29d_firmware *
huawei columbia-l29d -
huawei columbia-tl00d_firmware *
huawei columbia-tl00d -
huawei cornell-al00a_firmware *
huawei cornell-al00a -
huawei cornell-al00i_firmware *
huawei cornell-al00i -
huawei cornell-al00ind_firmware *
huawei cornell-al00ind -
huawei cornell-al10ind_firmware *
huawei cornell-al10ind -
huawei cornell-l29a_firmware *
huawei cornell-l29a -
huawei cornell-tl10b_firmware *
huawei cornell-tl10b -
huawei dubai-al00a_firmware *
huawei dubai-al00a -
huawei dura-al00a_firmware *
huawei dura-al00a -
huawei dura-tl00a_firmware *
huawei dura-tl00a -
huawei emily-l29c_firmware 8.1.0.156\(c605\)
huawei emily-l29c -
huawei ever-l29b_firmware *
huawei ever-l29b -
huawei figo-l23_firmware *
huawei figo-l23 -
huawei figo-l31_firmware 8.0.0.122d\(c652\)
huawei figo-l31 -
huawei figo-tl10b_firmware *
huawei figo-tl10b -
huawei florida-al20b_firmware *
huawei florida-al20b -
huawei florida-l21_firmware *
huawei florida-l21 -
huawei florida-l22_firmware *
huawei florida-l22 -
huawei florida-l23_firmware *
huawei florida-l23 -
huawei florida-tl10b_firmware *
huawei florida-tl10b -
huawei honor_20_firmware *
huawei honor_20 -
huawei honor_20_pro_firmware *
huawei honor_20_pro -
huawei mate_20_firmware -
huawei mate_20 -
huawei mate_20_pro_firmware -
huawei mate_20_pro -
huawei mate_20_x_firmware -
huawei mate_20_x -
huawei p_smart_firmware -
huawei p_smart -
huawei p_smart_2019_firmware -
huawei p_smart_2019 -
huawei p20_firmware -
huawei p20 -
huawei p20_pro_firmware -
huawei p20_pro -
huawei p30_firmware -
huawei p30 -
huawei p30_pro_firmware -
huawei p30_pro -
huawei y5_2018_firmware -
huawei y5_2018 -
huawei y5_lite_firmware -
huawei y5_lite -
huawei y6_2019_firmware -
huawei y6_2019 -
huawei y6_prime_2018_firmware -
huawei y6_prime_2018 -
huawei y6_pro_2019_firmware -
huawei y6_pro_2019 -
huawei y7_2019_firmware -
huawei y7_2019 -
huawei y9_2019_firmware -
huawei y9_2019 -
huawei nova_3_firmware -
huawei nova_3 -
huawei nova_4_firmware -
huawei nova_4 -
huawei nova_5_firmware -
huawei nova_5 -
huawei nova_5i_pro_firmware -
huawei nova_5i_pro -
huawei nova_lite_3_firmware -
huawei nova_lite_3 -
huawei harry-al00c_firmware -
huawei harry-al00c -
huawei harry-al10b_firmware -
huawei harry-al10b -
huawei harry-tl00c_firmware -
huawei harry-tl00c -
huawei hima-l29c_firmware -
huawei hima-l29c -
huawei honor_10_lite_firmware -
huawei honor_10_lite -
huawei honor_8a_firmware -
huawei honor_8a -
huawei honor_8x_firmware -
huawei honor_8x -
huawei honor_view_10_firmware -
huawei honor_view_10 -
huawei honor_view_20_firmware -
huawei honor_view_20 -
huawei jakarta-al00a_firmware -
huawei jakarta-al00a -
huawei johnson-tl00d_firmware -
huawei johnson-tl00d -
huawei johnson-tl00f_firmware -
huawei johnson-tl00f -
huawei katyusha-al00a_firmware -
huawei katyusha-al00a -
huawei laya-al00ep_firmware -
huawei laya-al00ep -
huawei leland-l21a_firmware -
huawei leland-l21a -
huawei leland-l31a_firmware -
huawei leland-l31a -
huawei leland-l32a_firmware -
huawei leland-l32a -
huawei leland-l32c_firmware -
huawei leland-l32c -
huawei leland-l42a_firmware -
huawei leland-l42a -
huawei leland-l42c_firmware -
huawei leland-l42c -
huawei leland-tl10b_firmware -
huawei leland-tl10b -
huawei leland-tl10c_firmware -
huawei leland-tl10c -
huawei lelandp-al00c_firmware -
huawei lelandp-al00c -
huawei lelandp-al10b_firmware -
huawei lelandp-al10b -
huawei lelandp-al10d_firmware -
huawei lelandp-al10d -
huawei lelandp-l22a_firmware -
huawei lelandp-l22a -
huawei lelandp-l22c_firmware -
huawei lelandp-l22c -
huawei lelandp-l22d_firmware -
huawei lelandp-l22d -
huawei london-al40ind_firmware -
huawei london-al40ind -
huawei madrid-al00a_firmware -
huawei madrid-al00a -
huawei madrid-tl00a_firmware -
huawei madrid-tl00a -
huawei neo-al00d_firmware -
huawei neo-al00d -
huawei paris-al00ic_firmware -
huawei paris-al00ic -
huawei paris-l21b_firmware -
huawei paris-l21b -
huawei paris-l21meb_firmware -
huawei paris-l21meb -
huawei paris-l29b_firmware -
huawei paris-l29b -
huawei potter-al00c_firmware -
huawei potter-al00c -
huawei potter-al10a_firmware -
huawei potter-al10a -
huawei princeton-al10b_firmware -
huawei princeton-al10b -
huawei princeton-al10d_firmware -
huawei princeton-al10d -
huawei princeton-tl10c_firmware -
huawei princeton-tl10c -
huawei sydney-al00_firmware -
huawei sydney-al00 -
huawei sydney-l21_firmware -
huawei sydney-l21 -
huawei sydney-l21br_firmware -
huawei sydney-l21br -
huawei sydney-l22_firmware -
huawei sydney-l22 -
huawei sydney-l22br_firmware -
huawei sydney-l22br -
huawei sydney-tl00_firmware -
huawei sydney-tl00 -
huawei sydneym-al00_firmware -
huawei sydneym-al00 -
huawei sydneym-l01_firmware -
huawei sydneym-l01 -
huawei sydneym-l03_firmware -
huawei sydneym-l03 -
huawei sydneym-l21_firmware -
huawei sydneym-l21 -
huawei sydneym-l22_firmware -
huawei sydneym-l22 -
huawei sydneym-l23_firmware -
huawei sydneym-l23 -
huawei tony-al00b_firmware -
huawei tony-al00b -
huawei tony-tl00b_firmware -
huawei tony-tl00b -
huawei yale-al00a_firmware -
huawei yale-al00a -
huawei yale-al50a_firmware -
huawei yale-al50a -
huawei yale-l21a_firmware -
huawei yale-l21a -
huawei yale-l61c_firmware -
huawei yale-l61c -
huawei yale-tl00b_firmware -
huawei yale-tl00b -
huawei yalep-al10b_firmware -
huawei yalep-al10b -
huawei imanager_neteco_firmware -
huawei imanager_neteco -
huawei imanager_neteco_6000_firmware -
huawei imanager_neteco_6000 -
huawei bla-l29c_firmware *
huawei bla-l29c -
huawei bla-l29c_firmware *
huawei bla-l29c -
huawei bla-l29c_firmware *
huawei bla-l29c -
huawei bla-l29c_firmware *
huawei bla-l29c -
huawei berkeley-l09_firmware *
huawei berkeley-l09 -
huawei berkeley-l09_firmware *
huawei berkeley-l09 -
huawei charlotte-l29c_firmware *
huawei charlotte-l29c -
huawei charlotte-l29c_firmware *
huawei charlotte-l29c -
huawei charlotte-l29c_firmware *
huawei charlotte-l29c -
huawei charlotte-l29c_firmware *
huawei charlotte-l29c -
huawei columbia-l29d_firmware *
huawei columbia-l29d -
huawei columbia-l29d_firmware *
huawei columbia-l29d -
huawei columbia-l29d_firmware *
huawei columbia-l29d -
huawei columbia-l29d_firmware *
huawei columbia-l29d -
huawei cornell-l29a_firmware *
huawei cornell-l29a -
huawei cornell-l29a_firmware *
huawei cornell-l29a -
huawei cornell-l29a_firmware *
huawei cornell-l29a -
huawei emily-l29c_firmware *
huawei emily-l29c -
huawei emily-l29c_firmware *
huawei emily-l29c -
huawei emily-l29c_firmware *
huawei emily-l29c -
huawei emily-l29c_firmware *
huawei emily-l29c -
huawei emily-l29c_firmware *
huawei emily-l29c -
huawei figo-l31_firmware *
huawei figo-l31 -
huawei figo-l31_firmware *
huawei figo-l31 -
huawei figo-l31_firmware *
huawei figo-l31 -
huawei figo-l31_firmware *
huawei figo-l31 -
huawei figo-l31_firmware *
huawei figo-l31 -
huawei florida-l21_firmware *
huawei florida-l21 -
huawei honor_20_firmware *
huawei honor_20 -
huawei honor_20_pro_firmware *
huawei honor_20_pro -
huawei honor_20_pro_firmware *
huawei honor_20_pro -
huawei honor_20_pro_firmware *
huawei honor_20_pro -
huawei honor_20_pro_firmware *
huawei honor_20_pro -
huawei honor_20_pro_firmware *
huawei honor_20_pro -
huawei honor_20_pro_firmware *
huawei honor_20_pro -
huawei honor_20_pro_firmware *
huawei honor_20_pro -
huawei honor_20_pro_firmware *
huawei honor_20_pro -



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:blackberry:blackberry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8239084-1BAF-48F8-A57C-BEB0036DA346",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:apple:iphone_os:12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E54551-6C9D-4E0C-AE9F-7585B0513B3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.12.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E84CE847-550E-445B-8972-2FB5BCF6B04F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.13.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "04D7DAFB-DEE4-4A71-A27C-0E34426AACE0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:mac_os_x:10.14.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BCF5B87-0AAD-4030-B439-B58990ED31DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:tvos:12.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "655F7FDF-5E6F-4984-8EBA-95B49BB14A6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:apple:watchos:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "73DE60EC-0D7E-4D02-B7F1-AA0799088FE0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
              "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
              "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFB0FFE3-4BE1-4024-BCC6-1B87074DE2E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:redhat:virtualization_host_eus:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9708C6C-5DD1-43D8-8BD4-71BAFC3C997B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_aus:7.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D067B04-CDF9-4395-83FA-17145267BA18",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "92BC9265-6959-4D37-BE5E-8C45E98992F8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2B15608-BABC-4663-A58F-B74BD2D1A734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBF9BCF3-187F-410A-96CA-9C47D3ED6924",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_eus:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5749E2F6-8B59-439C-9E60-49466C2DD157",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_eus:8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8F8F038-6115-445E-AFCB-974BAAEBD876",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*",
              "matchCriteriaId": "36E85B24-30F2-42AB-9F68-8668C0FCC5E3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5CB3640-F55B-4127-875A-2F52D873D179",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_eus:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E082C33-2F83-4AF1-A91D-94EF05DE98A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_eus:8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "803D7386-1E7C-451E-A52F-91B6039BB97F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:enterprise_linux_tus:7.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "1995855A-1883-412D-B629-5436E881FF08",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:alp-al00b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6645904-D2CA-4E35-BA98-DD5F3CAB3E96",
              "versionEndExcluding": "9.1.0.333\\(c00e333r2p1t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:alp-al00b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA2B2F1-3D58-4DC7-AB7A-28BF8B282333",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ares-al00b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A577297-C186-4CC4-A67D-DE7AB46FC08F",
              "versionEndExcluding": "9.1.0.160\\(c00e160r2p5t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ares-al00b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "43F6F4AE-1938-4E92-8DBD-A80B703EDCA9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ares-al10d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27438A38-0793-4719-BEB2-2CC44553E058",
              "versionEndExcluding": "9.1.0.160\\(c00e160r2p5t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ares-al10d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56298B1-7923-44E1-B9D5-78C030792209",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ares-tl00c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F34FF7B9-D8B6-4C2E-A9E6-CBF407F60DDF",
              "versionEndExcluding": "9.1.0.165\\(c01e165r2p5t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ares-tl00c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB4D3E8A-E271-4857-BC1F-DBC69C564530",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:asoka-al00ax_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71BA8A3E-0112-4904-85A2-E483627874CA",
              "versionEndExcluding": "9.1.1.181\\(c00e48r6p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:asoka-al00ax:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B2C06DA-9060-468D-A89F-F5C5EE3297E4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:atomu-l33_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B380CA3-F13A-427D-874B-B8D632DDF5AB",
              "versionEndExcluding": "8.0.0.147\\(c605custc605d1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:atomu-l33:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3F378F7-5CE8-4499-8537-6FD99026DB6B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:atomu-l41_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2B15BAD-ACCC-44D7-A942-3E5DAFE1ED1C",
              "versionEndExcluding": "8.0.0.153\\(c461custc461d1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:atomu-l41:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E1129F1-BE98-456D-AB43-DFC5859635DE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:atomu-l42_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "697C30E8-BB17-44F3-8DA4-AEF9D15222ED",
              "versionEndExcluding": "8.0.0.155\\(c636custc636d1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:atomu-l42:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73932E23-6868-4A1C-B1CC-8F4E36A7114A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:bla-al00b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7282513-0D84-4A2D-A4DC-491C8F4C7184",
              "versionEndExcluding": "9.1.0.329\\(c786e320r2p1t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:bla-al00b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B11D6D9B-335B-404C-88F3-590DF9E5D878",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8979842F-0AD8-47BA-87A1-02F13EB145EA",
              "versionEndExcluding": "9.1.0.300\\(c605e2r1p12t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "551386D1-3D02-4319-B2A2-1AAE80F7F249",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:bla-tl00b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00BED6E8-D790-4A57-AA1E-4A2D04832594",
              "versionEndExcluding": "9.1.0.329\\(c01e320r1p1t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:bla-tl00b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAAF02E9-8732-4E8E-8AA6-A422C200F9B6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:barca-al00_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E4035199-8628-468D-BE58-17892D063357",
              "versionEndExcluding": "8.0.0.366\\(c00\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:barca-al00:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FA823EC-2A56-4C48-8FB5-317B6ED81E40",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:berkeley-al20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EB7A23D-805E-4DA1-AA7D-89A045BB47FD",
              "versionEndExcluding": "9.1.0.333\\(c00e333r2p1t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:berkeley-al20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C219B9CA-00AE-4B6B-A1BE-63AF154F1E50",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82D57889-9678-4A25-B352-65A99104B72E",
              "versionEndExcluding": "9.1.0.332\\(c432e5r1p13t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB51593F-70AE-47F6-AFE5-02693181E599",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:berkeley-tl10_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F36EF5C3-FF4A-4849-97C3-FD4BC05FBCD5",
              "versionEndExcluding": "9.1.0.333\\(c01e333r1p1t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:berkeley-tl10:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CE70011-5F76-460B-ABB5-7C738B0AB2CD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:cairogo-l22_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E1EFD33-BC40-4DB6-B2CB-FFA616B6A65B",
              "versionEndExcluding": "cairogo-l22c461b153",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:cairogo-l22:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "700FA8F3-B729-44E2-B56F-D80292BF460F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A8F9DA-FF8D-40C5-9CD4-66AF719DC1AC",
              "versionEndExcluding": "9.1.0.311\\(c605e2r1p11t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CE2E639-BCE9-4AD2-B10D-C93CE7F7BA4F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:columbia-al10b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B37F0AE0-C461-4B70-B790-9606E2D27E0F",
              "versionEndExcluding": "9.1.0.333\\(c00e333r1p1t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:columbia-al10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F63CA2F-45B8-4DD3-81AE-8359929AE50B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:columbia-al10i_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3905BE38-3C2C-4B0D-B804-15A87B9DA244",
              "versionEndExcluding": "9.1.0.335\\(c675e8r1p9t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:columbia-al10i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFF16336-9CFE-4D67-852B-4C356E3C5951",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7B01B2-E3BA-49CF-B651-85404988A481",
              "versionEndExcluding": "9.1.0.350\\(c10e5r1p14t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07042814-6B3A-4D7C-A776-02DA9AC9B8DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:columbia-tl00d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "25176953-B380-49C7-BE67-A4053DCEBADB",
              "versionEndExcluding": "8.1.0.186\\(c01gt\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:columbia-tl00d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BE1BB06-0403-4F46-AF76-DAD85D538907",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:cornell-al00a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E07C41EF-6F24-4477-A32F-BEE404E4388E",
              "versionEndExcluding": "9.1.0.333\\(c00e333r1p1t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:cornell-al00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB5193B7-6F3F-4249-BB74-62480893CAB2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:cornell-al00i_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "344A5958-037B-4AB5-8B8E-A4FC948C95A7",
              "versionEndExcluding": "9.1.0.363\\(c675e3r1p9t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:cornell-al00i:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7BB30EE-ECCE-4697-A990-F910F3B5C2B0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:cornell-al00ind_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DAC1975-0955-42EF-8242-52BEE2BDE008",
              "versionEndExcluding": "8.2.0.141\\(c675custc675d1gt\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:cornell-al00ind:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34AECCA8-6B67-4DF5-A6C9-A6F333664950",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:cornell-al10ind_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "68C87563-3724-4B7F-8F33-C0B09694B164",
              "versionEndExcluding": "9.1.0.363\\(c675e2r1p9t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:cornell-al10ind:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28D9A40E-51BC-458D-ADE6-EA680F23F2B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5589A1A9-0214-4391-BBD2-932FF53B2002",
              "versionEndExcluding": "9.1.0.336\\(c636e2r1p12t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1554916-5994-4CAE-8101-CF01B199370C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:cornell-tl10b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D952E67-D771-48DF-A4A9-69D6FFABE2CE",
              "versionEndExcluding": "9.1.0.333\\(c01e333r1p1t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:cornell-tl10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F60E9A-0ACB-4E44-ADFB-771C695FCF08",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:dubai-al00a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6995D12-C03B-4380-BCE8-5DE2DC97E198",
              "versionEndExcluding": "8.2.0.190\\(c00r2p2\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:dubai-al00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2A1EE4A-1539-4FD7-B5D8-D3725CB3A843",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:dura-al00a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EE2E6C4-BADF-4215-B31E-CCF399270B83",
              "versionEndExcluding": "1.0.0.182\\(c00\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:dura-al00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC591FA6-55E1-4628-AE43-CD1E2A4980E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:dura-tl00a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86C43B18-C1BF-4DB9-92D2-D9E333F73CE3",
              "versionEndExcluding": "1.0.0.176\\(c01\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:dura-tl00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E269DC2-682C-49B7-8492-F8622572C785",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.156\\(c605\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "AF895541-98C9-4520-9CAF-36CA963F9BA0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D370342-02DA-4859-B98B-0A3F78EACAEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:ever-l29b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3631A567-0F95-4477-B2DC-D1B09736140D",
              "versionEndExcluding": "9.1.0.338\\(c185e3r3p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:ever-l29b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB4EC14-14DE-4AAF-A951-071B4E39270A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:figo-l23_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6D28EB2-8919-4AD2-8455-194B8AB14FFB",
              "versionEndExcluding": "9.1.0.160\\(c605e6r1p5t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:figo-l23:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42D1377E-92E6-472A-9734-D5DA1C8319A2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:figo-l31_firmware:8.0.0.122d\\(c652\\):*:*:*:*:*:*:*",
              "matchCriteriaId": "05C2AFA5-D4B0-414D-8894-7DBF020C3A40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F291A39-6603-4619-BB18-B1A4C48F945A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:figo-tl10b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAFFCE6B-14C3-459B-B7CB-B8380AAAD19F",
              "versionEndExcluding": "9.1.0.130\\(c01e115r2p8t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:figo-tl10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88BDA8C0-CD09-418F-A334-E54B8E458D05",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:florida-al20b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AED8A17-5120-4F1F-819B-C2592FC73411",
              "versionEndExcluding": "9.1.0.128\\(c00e112r1p6t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:florida-al20b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5DF7DFEE-5C99-4C65-B3D8-AEE21E81A6BA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:florida-l21_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCE9BC91-0596-483E-8D2C-431A72A56797",
              "versionEndExcluding": "9.1.0.150\\(c185e6r1p5t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CD5EEC-DA40-4B35-A2CD-6F48147F0810",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:florida-l22_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49F91DCF-B3DF-4087-A608-0E6A06DE6FA4",
              "versionEndExcluding": "9.1.0.150\\(c636e6r1p5t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:florida-l22:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1387541-860F-43AE-809B-AFA9338DC378",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:florida-l23_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6498D22-6C7C-4E66-BAD7-20CFC297FBF5",
              "versionEndExcluding": "9.1.0.154\\(c605e7r1p2t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:florida-l23:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E2DAC5-FD49-4DC2-854E-71DACE1BC643",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:florida-tl10b_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1E7E0ED-EB2E-4A55-B81D-8ECE3FD3AE58",
              "versionEndExcluding": "9.1.0.128\\(c01e112r1p6t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:florida-tl10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4776C729-200A-4D86-B635-185B65FC2570",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEFA597A-ECA8-49E5-A1D9-44E1D1E51DD1",
              "versionEndExcluding": "9.1.0.143\\(c675e8r2p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55571AAC-B8B2-48D0-8486-BB2992A39568",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A12E685-F91D-4C04-82C5-61A9BA317A42",
              "versionEndExcluding": "9.1.0.154\\(c185e2r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F3FB528-5C26-446F-9985-E325AB87203B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5322963-9375-4E4E-8119-895C224003AE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_pro_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "483669DB-D71C-48BD-BA29-B971C4D423A9",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2564E28F-EF08-4381-96D8-58BB7C8C0E0C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:mate_20_x_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "18031A60-6047-43E5-A75D-4BF44532EFBA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:mate_20_x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FD3779B-F943-4B7E-BF82-AA4A051D02C8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p_smart_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4AE3143-67EB-49B3-8B1D-DB34CCE3829C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p_smart:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "64C4DE1A-ACBD-4DCA-8BAD-23AE6DF4025B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p_smart_2019_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "85E3D35A-F979-48D0-92F8-1DBFF7BD2562",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p_smart_2019:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B141C85-AFD2-4D7C-8B72-A065B3C905F6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p20_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67931720-1EED-43CB-BB7B-BC0CCA773AC0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7492911B-4242-4947-9DED-9F48FC0875CD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p20_pro_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90F53673-A878-4935-A992-E6F61D41FD24",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B315FBC-8BF9-4256-80F9-63EFF0806BEB",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p30_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE96D0C4-D43B-4AB3-A712-45F4F7F17BB8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21EE286C-8111-4F59-8CF1-13C68EA76B21",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:p30_pro_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A26F9E66-8070-4884-87D1-BD87E189B10C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DB671DB-CB5B-46E0-B221-722D051184DE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:y5_2018_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BECFA24-FBD8-4320-B5C9-CDD3D5338582",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:y5_2018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFBD5328-0BFF-49F7-B2EC-E73BC6D41FF5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:y5_lite_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C6AA13E-9801-401E-8E86-EE48C9BA5CAB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:y5_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA384300-C2B6-43B8-98F1-94488DA6CB06",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:y6_2019_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FB50358-E75A-4B53-8780-D46F9D8B0F54",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:y6_2019:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E7053C3-4EB2-438E-9544-41ACF7A91057",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:y6_prime_2018_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB1EA662-A8E3-45E5-A4C6-8C5E12AEA2E5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:y6_prime_2018:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4033E6E-FFFA-40D5-9AB9-D1497AB5C314",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:y6_pro_2019_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED2D400-55BD-437F-A98C-1E3299590B22",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:y6_pro_2019:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B1F9660-41E0-4536-8032-57AD3E844A94",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:y7_2019_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B60AB519-4416-44F6-BF9D-20E24BA0B502",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:y7_2019:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC5510EA-9A5A-4F72-AE40-AACFE58D02C8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:y9_2019_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A87C804-7DAA-47E2-A587-1D7541462BBC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:y9_2019:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F48ABE15-BC87-4B02-8B39-94DA1DC96B92",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nova_3_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BBC9263-82BB-4B33-B682-A7B1A65D1577",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nova_3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF68FFB0-01F8-4937-8BF4-36866F02E9A8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nova_4_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE87ADA6-7085-4ADA-B8F7-D863A1765580",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nova_4:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07D1E240-F1DE-4FC0-84B7-873978A9A6B3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nova_5_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "94DF684B-8BDD-4035-A8C7-2B565544CB81",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nova_5:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF67964-B009-4209-B281-49055829BB4C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nova_5i_pro_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "57BED229-03B1-43C2-9239-DAA5C9BD4F40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nova_5i_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6C9D864-8A1E-475B-94B3-522D23D91288",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:nova_lite_3_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "28304195-13E1-4757-B07C-34FBA1DDA061",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:nova_lite_3:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EEA4B63-97F3-4BAB-B96E-4C36D9B0FDE5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:harry-al00c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A46BA4B6-A387-4D51-9278-CABE5E2C224B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:harry-al00c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF9FAC4-0A8C-463C-8E5C-64E33D145E52",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:harry-al10b_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C41532B6-FE2A-4174-B1AA-074F08B64DEC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:harry-al10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A2BE361-1412-455E-A553-0CA9D14E4C1B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:harry-tl00c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C5067B8-4862-48CB-B6A2-E3191314EED2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:harry-tl00c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E31013C1-26DA-4A6D-BBD4-BF0630EEEB66",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:hima-l29c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95F68969-FB0A-4B51-9F67-DE5021EFABAF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:hima-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "366DC5C5-9276-4921-9ABD-92941B0CEE6D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_10_lite_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "42AFF1E9-D82D-4301-87FD-A8B6B7C9B75F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_10_lite:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "033EDED3-AF7B-40D7-A467-E3AAAFB88AE4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_8a_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A298082-CC80-4316-9AEB-9E8F8B52EE88",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_8a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2E19C33-F393-4E0C-9AA7-461AF50EDF7F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_8x_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB09814B-81B3-4236-B3AE-EAE800678D2D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_8x:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7635502-0FD1-464E-8C64-1E8FF6235495",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_10_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B72EBDE-1020-4177-BFC0-2E968FB17C29",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_10:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E788B81C-69DB-4A13-AC70-1E17120CB82E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_view_20_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAEA5A51-8067-4160-B115-085A529CD987",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A55CF4F-8E86-419C-845B-CE60070620A3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:jakarta-al00a_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6067DA42-ECDC-4D11-813F-9C67CC8055AE",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:jakarta-al00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "44E124FE-9F3E-4A89-9DFB-2ACEF751BA82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:johnson-tl00d_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B8A8714-83BD-49B7-86E8-3224DD02344E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:johnson-tl00d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "566629E0-84F2-4DFA-A20E-2D20C472E4B9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:johnson-tl00f_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "79F89951-0A96-4424-B1E3-30488876BDF7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:johnson-tl00f:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0075F84C-492C-408D-941B-274A0A0C3B82",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:katyusha-al00a_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FE0B00D-B846-4771-9D3B-4ACE59DD0C5D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:katyusha-al00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38E3A00A-6EB8-4E04-B1BC-E7663C9C1EA3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:laya-al00ep_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B4A88E4-D37E-49CC-B4A4-86CBD030131E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:laya-al00ep:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B3A54AE-DC30-429B-8FB8-BE6EB933E685",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:leland-l21a_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF6A6123-2AC6-407F-8D1C-8A148889946E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:leland-l21a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A663ACC5-FC2D-4FD7-BA9E-55344E257D4A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:leland-l31a_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "697FC0BE-4EE7-41B1-B19D-6BB1377C81A4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:leland-l31a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "059598D5-E1FC-4727-A29C-5904FDFA4EA3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:leland-l32a_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CE3288B-7A63-474E-9CF6-A78C74AA2049",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:leland-l32a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7704B5F-4164-477C-A528-2998092C81D0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:leland-l32c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8BBA5685-AB27-4BB2-BF66-8DDEA4B25158",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:leland-l32c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "95F935A0-E7B2-4281-8D36-EB19358061D4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:leland-l42a_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6983D6A-DE3C-43F5-B827-665F979E127D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:leland-l42a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C03D17FC-0921-41D2-B193-26163AEFE8F2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:leland-l42c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C067242F-C4BC-4EB2-86A5-FA508241C29D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:leland-l42c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10E950B-FDF6-4E22-9D88-60D0225466E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:leland-tl10b_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "24E8438F-9D3B-4565-AC01-AC4729B4C2A1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:leland-tl10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDB8A667-95DE-4087-8418-49F5ACE194BD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:leland-tl10c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A9BC1A3-62D9-4C51-A850-C44DC5A7DA61",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:leland-tl10c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11CB58EA-972E-460F-95F4-5413E05DA04C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:lelandp-al00c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F5C8248-26DB-4423-A6C9-56788C9ED5CD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:lelandp-al00c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BD659D6-F838-4668-901A-0C17AB18E7C6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:lelandp-al10b_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D184ED2-0C47-41A5-9DDB-E0872249D080",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:lelandp-al10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "68BCAF57-9BF8-4EB0-B6FB-1B40737FFC9F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:lelandp-al10d_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BD41E18-2981-43FF-8FF5-41EE3775DC6E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:lelandp-al10d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F33CAF53-20C8-4AB2-B728-80B6F7B5FA2A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:lelandp-l22a_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5ADF3A6-9F52-4BFF-8FFB-E60E971AF98D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:lelandp-l22a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "842AB2B6-2C7A-4681-ACB7-E642E5D9D76D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:lelandp-l22c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2D29D20-4F3B-4B6B-90AC-315652E47DDB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:lelandp-l22c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D7FA39-2EE4-49F8-9EF4-009304DB6108",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:lelandp-l22d_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A24E0E52-6C3B-4B4B-8F32-9467B9E56CB8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:lelandp-l22d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A956F54-5B4B-4103-BA45-88F8FF7D9FD7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:london-al40ind_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EAB36F5-50CC-4A8C-94D3-F0E001BDEC7A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:london-al40ind:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9452809-D19E-4B63-9B84-BBD8AB4485E9",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:madrid-al00a_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFA8110C-64B9-4346-9E46-44E87778EA2B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:madrid-al00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE8B2A97-DA47-40C8-8DB5-1AE1A89559A5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:madrid-tl00a_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4137623C-6736-44C9-8446-22CE5DE10797",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:madrid-tl00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EE1329-D545-43F2-8D14-CBA53F3F8EFC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:neo-al00d_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "65161544-ACCE-4281-9B15-DD1A732A6218",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:neo-al00d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4B07FEC-514D-4A51-B26B-02254A867DC5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:paris-al00ic_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "368F7A8F-B0F4-4E5C-ADB2-5EB8D3F831C8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:paris-al00ic:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "042B7861-608F-4F0C-BF5E-FF2455C9BE79",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:paris-l21b_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "632F1A63-66BE-43AF-A0FA-968D4728E2C1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:paris-l21b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B3765F0-677E-48FA-8A70-8F5A69660DC0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:paris-l21meb_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF0531C9-2B62-40E1-8F95-430BCD42BB34",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:paris-l21meb:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "010590E4-2979-4AE3-9B94-7C1BC5CE0533",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:paris-l29b_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "38AC2BEB-0A61-4C3A-8CA4-674E5FEDC859",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:paris-l29b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "143485B2-5216-4190-8306-63D12362F6AF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:potter-al00c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AF87777-1D49-4EC9-9F5F-22090F78AF11",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:potter-al00c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "34141B01-DA8B-4029-B275-395AC11C40C4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:potter-al10a_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5E4E204F-462B-4743-B87B-1CB4D4DE8D29",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:potter-al10a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CF01A3C-2E60-45B8-8D4E-58B5710FC40C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:princeton-al10b_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA8E4F26-E50C-4D06-A183-1BC9F1B9072F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:princeton-al10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9F930E0-D32C-4D37-8A1D-78D4BFAECF37",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:princeton-al10d_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4571D5E3-E327-4C04-939E-66B5A9D0CC18",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:princeton-al10d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "11E6B825-CA55-4BEC-8279-3F33F7CC93EE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:princeton-tl10c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E996FA3-91E7-42EF-A73F-6948A855F886",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:princeton-tl10c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "35F6A54F-E004-4BE7-A6A6-3E7C300DC498",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydney-al00_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4118EE5-084A-4DA3-B8D4-6EAC2729A2C2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydney-al00:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66A35E71-4D6A-494D-882B-987CE16E3467",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydney-l21_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6049D750-284C-4A03-95B6-1A7A0CC21BD1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydney-l21:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C949EB56-D8A6-4D5C-98B4-3FF056536BF1",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydney-l21br_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EF481690-3033-466D-966D-C9F65E6212A8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydney-l21br:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD953016-2468-40BD-8383-9105BA297C26",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydney-l22_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F5D16B5-6AC5-455D-AFD7-7E01E37DC5EC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydney-l22:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "40DAF023-9D20-4262-B5BE-F3C61906C9BC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydney-l22br_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E0FE590-B043-4E4D-BC72-C0163ACDC194",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydney-l22br:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE0C17CF-D4AA-460E-815F-32FB5C8702A0",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydney-tl00_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5072B124-1290-417C-ADEB-F39C294F23A3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydney-tl00:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F4A324E-CF87-4C79-B42A-F5B3B7CEFE6E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydneym-al00_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58742692-675E-4546-AB6F-8E57ECBA7C09",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydneym-al00:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF9295B5-8194-4AE9-91B3-5AD3C79FB9A6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydneym-l01_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8DDCF56-3362-4DCD-9C7C-7D87D0F5A75D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydneym-l01:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FD8A442-CE31-4C9B-8474-CE0D1D18A4CF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydneym-l03_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F3A6D05-7BC6-4FCF-BAAF-53B13008F783",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydneym-l03:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAAB87A0-CF6A-4219-973C-EFEE5A4C6657",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydneym-l21_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "283A05FB-8A2D-4675-870A-A804B7161941",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydneym-l21:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCE69226-79D4-4CB9-8E81-BC82A8A98095",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydneym-l22_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5349FCB9-93CB-4945-96EA-89CBE613082D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydneym-l22:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D9B914-5EDF-46A5-992B-EBD49191EC4F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:sydneym-l23_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE5E0EB1-5CBC-420F-8F3D-43C309C75A0E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:sydneym-l23:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE752CEC-D5BA-4C59-A2F1-9D13B3B8A6D5",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tony-al00b_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "58B13F37-2D12-490A-9757-2B1EDE00FB97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tony-al00b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E14B978-2A3C-4F55-8E3A-BA41AB137C33",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:tony-tl00b_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F488BE9A-5B94-4D3B-9512-9BB8DA5E0391",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:tony-tl00b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF11E947-FCDE-4EFD-A14D-5C2BD7BC5A56",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-al00a_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5DA51C4-E32B-4EE5-9702-339789D62213",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-al00a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "562D05D2-CC9E-4973-9E8D-B40C0ED6C721",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-al50a_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7927B88C-7CDC-45E7-A80F-B192C0AE13ED",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-al50a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "77360A45-7501-4243-812A-D8C3403D1F03",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l21a_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE7B42EC-D142-4B36-BDFE-8091BB06B017",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9F4FF5-07B8-456E-87C3-DB7C725E20F3",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-l61c_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4168BC18-420C-42A8-B662-78D2500A4D89",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-l61c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C273A8B6-E86E-4E1B-8EEC-A84837B297F4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yale-tl00b_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A0C1C5-2870-4187-B899-1334572B7F87",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yale-tl00b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A4177D27-D234-4BBF-A4D9-1C0DCE5B322C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:yalep-al10b_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7D2E47E-4A03-49DD-894D-35173EC98A56",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:yalep-al10b:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7D81385-913B-4A38-A712-41CAE7B78DF4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:imanager_neteco_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F2287FD-97E0-4A11-B650-0C292A916650",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:imanager_neteco:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D96479E8-2B4F-4149-B61B-79ECD0524A01",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:imanager_neteco_6000_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC3D22C1-B967-4AAD-AEE8-7357F1AF4C3D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:imanager_neteco_6000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B8CFC69-D6E8-4163-AE0F-B85693F2555D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7087288-2C19-4DDA-A0CD-419683391002",
              "versionEndExcluding": "9.1.0.306\\(c185e2r1p13t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "551386D1-3D02-4319-B2A2-1AAE80F7F249",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "126D381D-C88E-4404-9142-10002B2EB99E",
              "versionEndExcluding": "9.1.0.306\\(c432e4r1p11t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "551386D1-3D02-4319-B2A2-1AAE80F7F249",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "25595943-0ED9-4CF7-99AF-373C96E9FD12",
              "versionEndExcluding": "9.1.0.306\\(c636e2r1p13t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "551386D1-3D02-4319-B2A2-1AAE80F7F249",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E5F5DEE-631C-45B2-BEC7-CDE64F0F2077",
              "versionEndExcluding": "9.1.0.307\\(c635e4r1p13t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "551386D1-3D02-4319-B2A2-1AAE80F7F249",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BB64041-1B61-490E-BA4D-08F9B178CD7D",
              "versionEndExcluding": "9.1.0.350\\(c10e3r1p14t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB51593F-70AE-47F6-AFE5-02693181E599",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA96859C-81F6-4227-B228-BF6C82451A1B",
              "versionEndExcluding": "9.1.0.350\\(c636e4r1p13t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB51593F-70AE-47F6-AFE5-02693181E599",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "60FA31C3-4B67-40F9-9E39-92F7E25F50A0",
              "versionEndExcluding": "9.1.0.325\\(c185e4r1p11t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CE2E639-BCE9-4AD2-B10D-C93CE7F7BA4F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54983533-DFE0-4572-B95B-2F59247D5D28",
              "versionEndExcluding": "9.1.0.325\\(c636e2r1p12t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CE2E639-BCE9-4AD2-B10D-C93CE7F7BA4F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AD911F9-31B9-4DE3-BC78-F40E4C6F1904",
              "versionEndExcluding": "9.1.0.328\\(c432e5r1p9t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CE2E639-BCE9-4AD2-B10D-C93CE7F7BA4F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "510223BA-A1EC-4408-AA5B-8BD93A6C39BF",
              "versionEndExcluding": "9.1.0.328\\(c782e10r1p9t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CE2E639-BCE9-4AD2-B10D-C93CE7F7BA4F",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD2B4309-0AA2-49A5-A103-0FD0CC893E04",
              "versionEndExcluding": "9.1.0.350\\(c185e3r1p12t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07042814-6B3A-4D7C-A776-02DA9AC9B8DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C77C9A1A-0B19-4976-8070-E3D79124C466",
              "versionEndExcluding": "9.1.0.350\\(c461e3r1p11t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07042814-6B3A-4D7C-A776-02DA9AC9B8DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1177D77-6C80-4FAA-8AC0-AA9A0B0FA9D7",
              "versionEndExcluding": "9.1.0.350\\(c636e3r1p13t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07042814-6B3A-4D7C-A776-02DA9AC9B8DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74E0E881-4011-4D0E-BDE2-7FC6B0E2E28A",
              "versionEndExcluding": "9.1.0.351\\(c432e5r1p13t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "07042814-6B3A-4D7C-A776-02DA9AC9B8DC",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC9DF73A-C61A-4043-A4D4-61A544B41E0A",
              "versionEndExcluding": "9.1.0.341\\(c185e1r1p9t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1554916-5994-4CAE-8101-CF01B199370C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D10206F8-D91D-4AB0-93F3-F39740DA707F",
              "versionEndExcluding": "9.1.0.342\\(c461e1r1p9t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1554916-5994-4CAE-8101-CF01B199370C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8360DEA6-D200-4C43-B82C-A7BF86E31B9F",
              "versionEndExcluding": "9.1.0.347\\(c432e1r1p9t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1554916-5994-4CAE-8101-CF01B199370C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9356FA3A-1DCE-4382-BDE5-B6FBBD294352",
              "versionEndExcluding": "9.1.0.311\\(c461e2r1p11t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D370342-02DA-4859-B98B-0A3F78EACAEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49A47A99-E952-4EA6-82EF-0C0099F086CF",
              "versionEndExcluding": "9.1.0.325\\(c185e2r1p12t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D370342-02DA-4859-B98B-0A3F78EACAEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF430412-8A6C-4E8C-8904-D8FA39A9E36A",
              "versionEndExcluding": "9.1.0.325\\(c636e7r1p13t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D370342-02DA-4859-B98B-0A3F78EACAEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7057F392-1D2F-4B69-9500-4D4BA20EC3FA",
              "versionEndExcluding": "9.1.0.326\\(c635e2r1p11t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D370342-02DA-4859-B98B-0A3F78EACAEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "392B15A3-61D7-4FE1-A514-5D0B2F7E9A11",
              "versionEndExcluding": "9.1.0.328\\(c432e7r1p11t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D370342-02DA-4859-B98B-0A3F78EACAEE",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65F6CFE8-5071-4419-9E30-1748692EE236",
              "versionEndExcluding": "9.1.0.122\\(c09e7r1p5t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F291A39-6603-4619-BB18-B1A4C48F945A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB72B761-E0C1-4728-AB85-2A833420DEB8",
              "versionEndExcluding": "9.1.0.137\\(c33e8r1p5t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F291A39-6603-4619-BB18-B1A4C48F945A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1364E52C-AD75-4778-AC90-E9ADC243B507",
              "versionEndExcluding": "9.1.0.137\\(c530e8r1p5t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F291A39-6603-4619-BB18-B1A4C48F945A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A33ED9A6-9818-4EE9-A22F-750B852789C1",
              "versionEndExcluding": "9.1.0.158\\(c432e8r1p5t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F291A39-6603-4619-BB18-B1A4C48F945A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E19C3F4-998D-43C1-B371-CFECBAB5AF31",
              "versionEndExcluding": "9.1.0.165\\(c10e8r1p5t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F291A39-6603-4619-BB18-B1A4C48F945A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:florida-l21_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "10C0DC76-8986-449D-B098-2EB7CA4228BB",
              "versionEndExcluding": "9.1.0.150\\(c432e6r1p5t8\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "88CD5EEC-DA40-4B35-A2CD-6F48147F0810",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A950FF3A-8934-4788-AAF1-28C139EFEA63",
              "versionEndExcluding": "9.1.0.149\\(c675e8r2p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "55571AAC-B8B2-48D0-8486-BB2992A39568",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A12E685-F91D-4C04-82C5-61A9BA317A42",
              "versionEndExcluding": "9.1.0.154\\(c185e2r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDADE368-D2EB-4DA9-A32E-9DE30BEE927D",
              "versionEndExcluding": "9.1.0.154\\(c432e2r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E341C6A4-BA77-4002-BC06-475ABFFEBFFB",
              "versionEndExcluding": "9.1.0.154\\(c636e2r3p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81C06F1A-9DAF-41EC-93D1-F61CD36D3471",
              "versionEndExcluding": "9.1.0.155\\(c10e2r3p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "50E688C7-4152-446F-AFBD-710622835A48",
              "versionEndExcluding": "9.1.0.170\\(c185e2r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC4403D2-BAA4-4392-A453-5F1B28E8FA4F",
              "versionEndExcluding": "9.1.0.170\\(c636e2r3p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2CF3193-1EB6-4792-BD23-3C1C243A3E3B",
              "versionEndExcluding": "9.1.0.171\\(c10e2r3p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7FCD8C1-C635-4806-839E-14DC0CB3B4E2",
              "versionEndExcluding": "9.1.0.172\\(c432e2r5p1\\)",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E2BCA7E-E555-45D1-807A-F53682B0C383",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka \"KNOB\") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing."
    },
    {
      "lang": "es",
      "value": "La especificaci\u00f3n de Bluetooth BR/EDR  incluyendo versi\u00f3n 5.1, permite una longitud de clave de cifrado suficientemente baja y no impide que un atacante influya en la negociaci\u00f3n de longitud de clave. Esto permite ataques pr\u00e1cticos de fuerza bruta (tambi\u00e9n se conoce como \"KNOB\") que pueden descifrar el tr\u00e1fico e inyectar texto cifrado arbitrario sin que la v\u00edctima se d\u00e9 cuenta."
    }
  ],
  "id": "CVE-2019-9506",
  "lastModified": "2024-11-21T04:51:45.113",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 7.6,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 4.7,
        "source": "cret@cert.org",
        "type": "Secondary"
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-14T17:15:11.597",
  "references": [
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2019/Aug/11"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2019/Aug/13"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2019/Aug/14"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2019/Aug/15"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.cs.ox.ac.uk/publications/publication12404-abstract.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:2975"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3055"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3076"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3089"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3165"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3187"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3217"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3218"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3220"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3231"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3309"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3517"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2020:0204"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4115-1/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4118-1/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4147-1/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/918987/"
    },
    {
      "source": "cret@cert.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2019/Aug/11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2019/Aug/13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2019/Aug/14"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2019/Aug/15"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.cs.ox.ac.uk/publications/publication12404-abstract.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:2975"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3055"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3076"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3089"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3165"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3187"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3218"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3220"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3231"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3309"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2019:3517"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://access.redhat.com/errata/RHSA-2020:0204"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4115-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4118-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://usn.ubuntu.com/4147-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.kb.cert.org/vuls/id/918987/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli"
    }
  ],
  "sourceIdentifier": "cret@cert.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-310"
        }
      ],
      "source": "cret@cert.org",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-327"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}