All the vulnerabilites related to huawei - mate_10
cve-2017-17227
Vulnerability from cvelistv5
Published
2018-03-09 17:00
Modified
2024-08-05 20:43
Severity ?
EPSS score ?
Summary
GPU driver in Huawei Mate 10 smart phones with the versions before ALP-L09 8.0.0.120(C212); The versions before ALP-L09 8.0.0.127(C900); The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) has a out-of-bounds memory access vulnerability due to the input parameters validation. An attacker tricks a user into installing a malicious application on the smart phone, and the application can call the driver with special parameter and cause accessing out-of-bounds memory. Successful exploit may result in phone crash or arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-smartphone-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | Mate 10 |
Version: The versions before ALP-L09 8.0.0.120(C212) Version: The versions before ALP-L09 8.0.0.127(C900) Version: The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.868Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-smartphone-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mate 10", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "The versions before ALP-L09 8.0.0.120(C212)" }, { "status": "affected", "version": "The versions before ALP-L09 8.0.0.127(C900)" }, { "status": "affected", "version": "The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652)" } ] } ], "datePublic": "2018-02-07T00:00:00", "descriptions": [ { "lang": "en", "value": "GPU driver in Huawei Mate 10 smart phones with the versions before ALP-L09 8.0.0.120(C212); The versions before ALP-L09 8.0.0.127(C900); The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) has a out-of-bounds memory access vulnerability due to the input parameters validation. An attacker tricks a user into installing a malicious application on the smart phone, and the application can call the driver with special parameter and cause accessing out-of-bounds memory. Successful exploit may result in phone crash or arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "input parameters validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-09T16:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-smartphone-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17227", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mate 10", "version": { "version_data": [ { "version_value": "The versions before ALP-L09 8.0.0.120(C212)" }, { "version_value": "The versions before ALP-L09 8.0.0.127(C900)" }, { "version_value": "The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652)" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "GPU driver in Huawei Mate 10 smart phones with the versions before ALP-L09 8.0.0.120(C212); The versions before ALP-L09 8.0.0.127(C900); The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) has a out-of-bounds memory access vulnerability due to the input parameters validation. An attacker tricks a user into installing a malicious application on the smart phone, and the application can call the driver with special parameter and cause accessing out-of-bounds memory. Successful exploit may result in phone crash or arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "input parameters validation" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-smartphone-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-smartphone-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17227", "datePublished": "2018-03-09T17:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.868Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9119
Vulnerability from cvelistv5
Published
2020-12-24 15:49
Modified
2024-08-04 10:19
Severity ?
EPSS score ?
Summary
There is a privilege escalation vulnerability on some Huawei smart phones due to design defects. The attacker needs to physically contact the mobile phone and obtain higher privileges, and execute relevant commands, resulting in the user's privilege promotion.
References
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201202-01-smartphone-en | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | HUAWEI Mate 10;HUAWEI Mate 30;HUAWEI Mate 30 Pro;HUAWEI P40;HUAWEI P40 Pro |
Version: Versions earlier than 10.0.0.189(C185E6R1P3) Version: Versions earlier than 10.1.0.156(C00E155R7P2) Version: Versions earlier than 10.1.0.156(C00E156R7P2) Version: Versions earlier than 10.1.0.150(SP1C00E150R4P1) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:19:19.817Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201202-01-smartphone-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HUAWEI Mate 10;HUAWEI Mate 30;HUAWEI Mate 30 Pro;HUAWEI P40;HUAWEI P40 Pro", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions earlier than 10.0.0.189(C185E6R1P3)" }, { "status": "affected", "version": "Versions earlier than 10.1.0.156(C00E155R7P2)" }, { "status": "affected", "version": "Versions earlier than 10.1.0.156(C00E156R7P2)" }, { "status": "affected", "version": "Versions earlier than 10.1.0.150(SP1C00E150R4P1)" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a privilege escalation vulnerability on some Huawei smart phones due to design defects. The attacker needs to physically contact the mobile phone and obtain higher privileges, and execute relevant commands, resulting in the user\u0027s privilege promotion." } ], "problemTypes": [ { "descriptions": [ { "description": "Privilege Escalation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-24T15:49:40", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201202-01-smartphone-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-9119", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HUAWEI Mate 10;HUAWEI Mate 30;HUAWEI Mate 30 Pro;HUAWEI P40;HUAWEI P40 Pro", "version": { "version_data": [ { "version_value": "Versions earlier than 10.0.0.189(C185E6R1P3)" }, { "version_value": "Versions earlier than 10.1.0.156(C00E155R7P2)" }, { "version_value": "Versions earlier than 10.1.0.156(C00E156R7P2)" }, { "version_value": "Versions earlier than 10.1.0.150(SP1C00E150R4P1)" }, { "version_value": "Versions earlier than 10.1.0.150(SP1C00E150R4P1)" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a privilege escalation vulnerability on some Huawei smart phones due to design defects. The attacker needs to physically contact the mobile phone and obtain higher privileges, and execute relevant commands, resulting in the user\u0027s privilege promotion." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Privilege Escalation" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201202-01-smartphone-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201202-01-smartphone-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-9119", "datePublished": "2020-12-24T15:49:40", "dateReserved": "2020-02-18T00:00:00", "dateUpdated": "2024-08-04T10:19:19.817Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15311
Vulnerability from cvelistv5
Published
2017-12-22 17:00
Modified
2024-09-17 04:29
Severity ?
EPSS score ?
Summary
The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of parameter validation. An attacker could send malicious packets to the smart phones within radio range by special wireless device, which leads stack overflow when the baseband module handles these packets. The attacker could exploit this vulnerability to perform a denial of service attack or remote code execution in baseband module.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171125-01-baseband-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | Mate 10 |
Version: before ALP-AL00 8.0.0.120(SP2C00) |
||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.503Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171125-01-baseband-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mate 10", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "before ALP-AL00 8.0.0.120(SP2C00)" } ] }, { "product": "Mate 10 Pro", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "before BLA-AL00 8.0.0.120(SP2C00)" } ] }, { "product": "Mate 9", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "before MHA-AL00B 8.0.0.334(C00)" } ] }, { "product": "Mate 9 Pro", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "before LON-AL00B 8.0.0.334(C00)," } ] } ], "datePublic": "2017-11-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of parameter validation. An attacker could send malicious packets to the smart phones within radio range by special wireless device, which leads stack overflow when the baseband module handles these packets. The attacker could exploit this vulnerability to perform a denial of service attack or remote code execution in baseband module." } ], "problemTypes": [ { "descriptions": [ { "description": "Stack Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-22T16:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171125-01-baseband-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-11-25T00:00:00", "ID": "CVE-2017-15311", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mate 10", "version": { "version_data": [ { "version_value": "before ALP-AL00 8.0.0.120(SP2C00)" } ] } }, { "product_name": "Mate 10 Pro", "version": { "version_data": [ { "version_value": "before BLA-AL00 8.0.0.120(SP2C00)" } ] } }, { "product_name": "Mate 9", "version": { "version_data": [ { "version_value": "before MHA-AL00B 8.0.0.334(C00)" } ] } }, { "product_name": "Mate 9 Pro", "version": { "version_data": [ { "version_value": "before LON-AL00B 8.0.0.334(C00)," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of parameter validation. An attacker could send malicious packets to the smart phones within radio range by special wireless device, which leads stack overflow when the baseband module handles these packets. The attacker could exploit this vulnerability to perform a denial of service attack or remote code execution in baseband module." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stack Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171125-01-baseband-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171125-01-baseband-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15311", "datePublished": "2017-12-22T17:00:00Z", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-09-17T04:29:33.735Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5305
Vulnerability from cvelistv5
Published
2019-06-06 14:35
Modified
2024-08-04 19:54
Severity ?
EPSS score ?
Summary
The image processing module of some Huawei Mate 10 smartphones versions before ALP-L29 9.0.0.159(C185) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which could trigger double free and cause a system crash.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190128-01-ivp-en | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:53.241Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190128-01-ivp-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mate 10", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "The versions before ALP-L29 9.0.0.159(C185)" } ] } ], "datePublic": "2019-01-28T00:00:00", "descriptions": [ { "lang": "en", "value": "The image processing module of some Huawei Mate 10 smartphones versions before ALP-L29 9.0.0.159(C185) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which could trigger double free and cause a system crash." } ], "problemTypes": [ { "descriptions": [ { "description": "memory double free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-06T14:35:18", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190128-01-ivp-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5305", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mate 10", "version": { "version_data": [ { "version_value": "The versions before ALP-L29 9.0.0.159(C185)" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The image processing module of some Huawei Mate 10 smartphones versions before ALP-L29 9.0.0.159(C185) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which could trigger double free and cause a system crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory double free" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190128-01-ivp-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190128-01-ivp-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5305", "datePublished": "2019-06-06T14:35:18", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:53.241Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1809
Vulnerability from cvelistv5
Published
2020-05-29 19:29
Modified
2024-08-04 06:46
Severity ?
EPSS score ?
Summary
HUAWEI Mate 10 smartphones with versions earlier than 10.0.0.143(C00E143R2P4) have an information disclosure vulnerability. The attacker could wake up voice assistant then do a series of crafted voice operation, successful exploit could allow the attacker read certain files without unlock the phone leading to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-smartphone-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | HUAWEI | HUAWEI Mate 10 |
Version: Versions earlier than 10.0.0.143(C00E143R2P4) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:46:30.900Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-smartphone-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HUAWEI Mate 10", "vendor": "HUAWEI", "versions": [ { "status": "affected", "version": "Versions earlier than 10.0.0.143(C00E143R2P4)" } ] } ], "descriptions": [ { "lang": "en", "value": "HUAWEI Mate 10 smartphones with versions earlier than 10.0.0.143(C00E143R2P4) have an information disclosure vulnerability. The attacker could wake up voice assistant then do a series of crafted voice operation, successful exploit could allow the attacker read certain files without unlock the phone leading to information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-29T19:29:26", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-smartphone-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1809", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HUAWEI Mate 10", "version": { "version_data": [ { "version_value": "Versions earlier than 10.0.0.143(C00E143R2P4)" } ] } } ] }, "vendor_name": "HUAWEI" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "HUAWEI Mate 10 smartphones with versions earlier than 10.0.0.143(C00E143R2P4) have an information disclosure vulnerability. The attacker could wake up voice assistant then do a series of crafted voice operation, successful exploit could allow the attacker read certain files without unlock the phone leading to information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-smartphone-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-smartphone-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1809", "datePublished": "2020-05-29T19:29:26", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:46:30.900Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-7993
Vulnerability from cvelistv5
Published
2018-07-31 14:00
Modified
2024-08-05 06:37
Severity ?
EPSS score ?
Summary
HUAWEI Mate 10 smartphones with versions earlier than ALP-AL00 8.1.0.311 have a use after free vulnerability on mediaserver component. An attacker tricks the user install a malicious application, which make the software to reference memory after it has been freed. Successful exploit could cause execution of arbitrary code.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180711-01-smartphone-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | HUAWEI Mate 10 |
Version: Versions earlier than ALP-AL00 8.1.0.311 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:59.689Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180711-01-smartphone-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "HUAWEI Mate 10", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "Versions earlier than ALP-AL00 8.1.0.311" } ] } ], "datePublic": "2018-07-11T00:00:00", "descriptions": [ { "lang": "en", "value": "HUAWEI Mate 10 smartphones with versions earlier than ALP-AL00 8.1.0.311 have a use after free vulnerability on mediaserver component. An attacker tricks the user install a malicious application, which make the software to reference memory after it has been freed. Successful exploit could cause execution of arbitrary code." } ], "problemTypes": [ { "descriptions": [ { "description": "use after free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-31T13:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180711-01-smartphone-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2018-7993", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "HUAWEI Mate 10", "version": { "version_data": [ { "version_value": "Versions earlier than ALP-AL00 8.1.0.311" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "HUAWEI Mate 10 smartphones with versions earlier than ALP-AL00 8.1.0.311 have a use after free vulnerability on mediaserver component. An attacker tricks the user install a malicious application, which make the software to reference memory after it has been freed. Successful exploit could cause execution of arbitrary code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "use after free" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180711-01-smartphone-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180711-01-smartphone-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2018-7993", "datePublished": "2018-07-31T14:00:00", "dateReserved": "2018-03-09T00:00:00", "dateUpdated": "2024-08-05T06:37:59.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5264
Vulnerability from cvelistv5
Published
2019-12-13 23:00
Modified
2024-08-04 19:47
Severity ?
EPSS score ?
Summary
There is an information disclosure vulnerability in certain Huawei smartphones (Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9). The software does not properly handle certain information of applications locked by applock in a rare condition. Successful exploit could cause information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-smartphone-en | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9 |
Version: Versions earlier than 9.0.0.167(C00E85R2P20T8) Version: Versions earlier than 9.0.0.159(C432E4R1P9T8) Version: Versions earlier than 9.0.0.177(C185E2R1P12T8) Version: Versions earlier than 9.0.0.159(C636E2R1P12T8) Version: Versions earlier than 9.0.0.167(C00E87R2P15T8) Version: Versions earlier than 9.0.0.159(C185E2R1P13T8) Version: Versions earlier than 9.0.0.161(C432E4R1P11T8) Version: Versions earlier than 9.0.0.159(C636E2R1P13T8) Version: Versions earlier than 9.0.0.156(C00E156R2P14T8) Version: Versions earlier than 9.0.0.159(C636E3R1P12T8) Version: Versions earlier than 9.1.0.107(C00E107R2P8T8) Version: Versions earlier than 9.1.0.119(C636E5R1P1T8) Version: Versions earlier than 9.1.0.130(C432E8R1P5T8) Version: Versions earlier than 9.1.0.111(C00E111R1P6T8) Version: Versions earlier than 9.1.0.115(C432E5R1P1T8) Version: Versions earlier than 9.1.0.120(C636E5R1P1T8) Version: Versions earlier than 9.1.0.113(C00E111R2P10T8) Version: Versions earlier than 9.1.0.118(C636E4R1P1T8) Version: Versions earlier than 9.1.0.118(C185E4R1P4T8) Version: Versions earlier than 9.1.0.121(C432E4R1P3T8) Version: Versions earlier than 9.1.0.112(C00E112R1P6T8) Version: Versions earlier 9.1.0.106(SP53C636E2R1P4T8) Version: Versions earlier than 9.0.1.158(C432E6R1P8T8) Version: Versions earlier than 9.0.1.159(C636E6R1P8T8) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:47:56.839Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-smartphone-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions earlier than 9.0.0.167(C00E85R2P20T8)" }, { "status": "affected", "version": "Versions earlier than 9.0.0.159(C432E4R1P9T8)" }, { "status": "affected", "version": "Versions earlier than 9.0.0.177(C185E2R1P12T8)" }, { "status": "affected", "version": "Versions earlier than 9.0.0.159(C636E2R1P12T8)" }, { "status": "affected", "version": "Versions earlier than 9.0.0.167(C00E87R2P15T8)" }, { "status": "affected", "version": "Versions earlier than 9.0.0.159(C185E2R1P13T8)" }, { "status": "affected", "version": "Versions earlier than 9.0.0.161(C432E4R1P11T8)" }, { "status": "affected", "version": "Versions earlier than 9.0.0.159(C636E2R1P13T8)" }, { "status": "affected", "version": "Versions earlier than 9.0.0.156(C00E156R2P14T8)" }, { "status": "affected", "version": "Versions earlier than 9.0.0.159(C636E3R1P12T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.107(C00E107R2P8T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.119(C636E5R1P1T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.130(C432E8R1P5T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.111(C00E111R1P6T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.115(C432E5R1P1T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.120(C636E5R1P1T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.113(C00E111R2P10T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.118(C636E4R1P1T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.118(C185E4R1P4T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.121(C432E4R1P3T8)" }, { "status": "affected", "version": "Versions earlier than 9.1.0.112(C00E112R1P6T8)" }, { "status": "affected", "version": "Versions earlier 9.1.0.106(SP53C636E2R1P4T8)" }, { "status": "affected", "version": "Versions earlier than 9.0.1.158(C432E6R1P8T8)" }, { "status": "affected", "version": "Versions earlier than 9.0.1.159(C636E6R1P8T8)" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an information disclosure vulnerability in certain Huawei smartphones (Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9). The software does not properly handle certain information of applications locked by applock in a rare condition. Successful exploit could cause information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-13T23:00:29", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-smartphone-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5264", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9", "version": { "version_data": [ { "version_value": "Versions earlier than 9.0.0.167(C00E85R2P20T8)" }, { "version_value": "Versions earlier than 9.0.0.159(C432E4R1P9T8)" }, { "version_value": "Versions earlier than 9.0.0.177(C185E2R1P12T8)" }, { "version_value": "Versions earlier than 9.0.0.159(C636E2R1P12T8)" }, { "version_value": "Versions earlier than 9.0.0.167(C00E87R2P15T8)" }, { "version_value": "Versions earlier than 9.0.0.159(C185E2R1P13T8)" }, { "version_value": "Versions earlier than 9.0.0.161(C432E4R1P11T8)" }, { "version_value": "Versions earlier than 9.0.0.159(C636E2R1P13T8)" }, { "version_value": "Versions earlier than 9.0.0.156(C00E156R2P14T8)" }, { "version_value": "Versions earlier than 9.0.0.159(C432E4R1P9T8)" }, { "version_value": "Versions earlier than 9.0.0.159(C636E3R1P12T8)" }, { "version_value": "Versions earlier than 9.1.0.107(C00E107R2P8T8)" }, { "version_value": "Versions earlier than 9.1.0.119(C636E5R1P1T8)" }, { "version_value": "Versions earlier than 9.1.0.130(C432E8R1P5T8)" }, { "version_value": "Versions earlier than 9.1.0.111(C00E111R1P6T8)" }, { "version_value": "Versions earlier than 9.1.0.115(C432E5R1P1T8)" }, { "version_value": "Versions earlier than 9.1.0.120(C636E5R1P1T8)" }, { "version_value": "Versions earlier than 9.1.0.113(C00E111R2P10T8)" }, { "version_value": "Versions earlier than 9.1.0.118(C636E4R1P1T8)" }, { "version_value": "Versions earlier than 9.1.0.118(C185E4R1P4T8)" }, { "version_value": "Versions earlier than 9.1.0.121(C432E4R1P3T8)" }, { "version_value": "Versions earlier than 9.1.0.112(C00E112R1P6T8)" }, { "version_value": "Versions earlier 9.1.0.106(SP53C636E2R1P4T8)" }, { "version_value": "Versions earlier than 9.0.1.158(C432E6R1P8T8)" }, { "version_value": "Versions earlier than 9.0.1.159(C636E6R1P8T8)" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an information disclosure vulnerability in certain Huawei smartphones (Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9). The software does not properly handle certain information of applications locked by applock in a rare condition. Successful exploit could cause information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-smartphone-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-smartphone-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5264", "datePublished": "2019-12-13T23:00:29", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:47:56.839Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5214
Vulnerability from cvelistv5
Published
2019-06-06 14:18
Modified
2024-08-04 19:47
Severity ?
EPSS score ?
Summary
There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed. Successful exploit could cause a denial of service condition.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190109-01-smartphone-en | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei | Huawei Mate10 |
Version: Versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:47:56.745Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190109-01-smartphone-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Huawei Mate10", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8)" } ] } ], "datePublic": "2019-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed. Successful exploit could cause a denial of service condition." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-06T14:18:43", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190109-01-smartphone-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5214", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Huawei Mate10", "version": { "version_data": [ { "version_value": "Versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8)" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed. Successful exploit could cause a denial of service condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190109-01-smartphone-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190109-01-smartphone-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5214", "datePublished": "2019-06-06T14:18:43", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:47:56.745Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5219
Vulnerability from cvelistv5
Published
2019-06-06 14:41
Modified
2024-08-04 19:47
Severity ?
EPSS score ?
Summary
There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful exploit could cause a denial of service condition.
References
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190130-01-smartphone-en | x_refsource_CONFIRM |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:47:56.756Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190130-01-smartphone-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mate10", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "Versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8)" } ] } ], "datePublic": "2019-01-30T00:00:00", "descriptions": [ { "lang": "en", "value": "There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful exploit could cause a denial of service condition." } ], "problemTypes": [ { "descriptions": [ { "description": "double free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-06T14:41:52", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190130-01-smartphone-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5219", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Mate10", "version": { "version_data": [ { "version_value": "Versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8)" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful exploit could cause a denial of service condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "double free" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190130-01-smartphone-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190130-01-smartphone-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5219", "datePublished": "2019-06-06T14:41:52", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:47:56.756Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2018-03-09 17:29
Modified
2024-11-21 03:17
Severity ?
Summary
GPU driver in Huawei Mate 10 smart phones with the versions before ALP-L09 8.0.0.120(C212); The versions before ALP-L09 8.0.0.127(C900); The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) has a out-of-bounds memory access vulnerability due to the input parameters validation. An attacker tricks a user into installing a malicious application on the smart phone, and the application can call the driver with special parameter and cause accessing out-of-bounds memory. Successful exploit may result in phone crash or arbitrary code execution.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
huawei | mate_10_firmware | * | |
huawei | mate_10 | - | |
huawei | mate_10_firmware | * | |
huawei | mate_10 | - | |
huawei | mate_10_firmware | * | |
huawei | mate_10 | - | |
huawei | mate_10_firmware | * | |
huawei | mate_10 | - | |
huawei | mate_10_firmware | * | |
huawei | mate_10 | - | |
huawei | mate_10_firmware | * | |
huawei | mate_10 | - | |
huawei | mate_10_firmware | * | |
huawei | mate_10 | - | |
huawei | mate_10_firmware | * | |
huawei | mate_10 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9C32EE8-78A0-4766-8DCC-4D2EDAFF1751", "versionEndExcluding": "alp-l09_8.0.0.120\\(c212\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "76397448-23A4-4182-ADE1-A537ABE5AFC3", "versionEndExcluding": "alp-l09_8.0.0.127\\(c900\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8253F411-9C04-471A-BBFB-CA05FE351B17", "versionEndExcluding": "alp-l09_8.0.0.128\\(402\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "522E227F-F78E-48A8-B397-3E90405906F8", "versionEndExcluding": "alp-l09_8.0.0.128\\(c02\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "83D5D1AB-85A9-4370-8264-202E3C95705F", "versionEndExcluding": "alp-l09_8.0.0.128\\(c109\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B240EC7-A97B-4483-BCA9-3C795544095B", "versionEndExcluding": "alp-l09_8.0.0.128\\(c346\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC12F50A-34FE-4A5F-9254-42913E936F66", "versionEndExcluding": "alp-l09_8.0.0.128\\(c432\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F07C467-F3E2-442D-B559-525D3652AE40", "versionEndExcluding": "alp-l09_8.0.0.128\\(c652\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "GPU driver in Huawei Mate 10 smart phones with the versions before ALP-L09 8.0.0.120(C212); The versions before ALP-L09 8.0.0.127(C900); The versions before ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) has a out-of-bounds memory access vulnerability due to the input parameters validation. An attacker tricks a user into installing a malicious application on the smart phone, and the application can call the driver with special parameter and cause accessing out-of-bounds memory. Successful exploit may result in phone crash or arbitrary code execution." }, { "lang": "es", "value": "El controlador de la GPU en smartphones Huawei Mate 10, en versiones anteriores a la ALP-L09 8.0.0.120(C212); ALP-L09 8.0.0.127(C900) y ALP-L09 8.0.0.128(402/C02/C109/C346/C432/C652) tiene una vulnerabilidad de acceso a la memoria fuera de l\u00edmites debido a la validaci\u00f3n de par\u00e1metros de entrada. Un atacante podr\u00eda enga\u00f1ar a un usuario para que instale una aplicaci\u00f3n maliciosa en el smartphone que pueda llamar al controlador con un par\u00e1metro especial y provocar un acceso a la memoria fuera de l\u00edmites. La explotaci\u00f3n con \u00e9xito de esta vulnerabilidad podr\u00eda desembocar en el cierre inesperado del tel\u00e9fono o en la ejecuci\u00f3n arbitraria de c\u00f3digo." } ], "id": "CVE-2017-17227", "lastModified": "2024-11-21T03:17:42.087", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-09T17:29:01.500", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-smartphone-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-smartphone-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" }, { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-12-24 16:15
Modified
2024-11-21 05:40
Severity ?
Summary
There is a privilege escalation vulnerability on some Huawei smart phones due to design defects. The attacker needs to physically contact the mobile phone and obtain higher privileges, and execute relevant commands, resulting in the user's privilege promotion.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
huawei | mate_10_firmware | * | |
huawei | mate_10 | - | |
huawei | mate_30_firmware | * | |
huawei | mate_30 | - | |
huawei | mate_30_pro_firmware | * | |
huawei | mate_30_pro | - | |
huawei | p40_firmware | * | |
huawei | p40 | - | |
huawei | p40_pro_firmware | * | |
huawei | p40_pro | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A931DA3-C6A4-42FC-B1CB-4FEE4AF2C196", "versionEndExcluding": "10.0.0.189\\(c185e6r1p3\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_30_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DCF1F42-FD26-4B31-94F4-D1BCF27D826E", "versionEndExcluding": "10.1.0.156\\(c00e155r7p2\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_30:-:*:*:*:*:*:*:*", "matchCriteriaId": "40B08C1D-444B-4C8B-B7F9-60CA9B2A8D50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_30_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E976B961-87D6-4D1D-9FD5-7F74AB7A9510", "versionEndExcluding": "10.1.0.156\\(c00e156r7p2\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_30_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "488781A7-935E-4DD6-AD9D-A058067E10AD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:p40_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "40B70EE4-542D-4D2D-9BBE-F0B43FAE4AB0", "versionEndExcluding": "10.1.0.150\\(sp1c00e150r4p1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:p40:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1C2A5CA-8461-432B-9352-56B931B86C71", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:p40_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B3702575-0E94-47BA-855A-5B737D18E4AE", "versionEndExcluding": "10.1.0.150\\(sp1c00e150r4p1\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:p40_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "618CC89B-76FB-4D5D-8626-368370761C8E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a privilege escalation vulnerability on some Huawei smart phones due to design defects. The attacker needs to physically contact the mobile phone and obtain higher privileges, and execute relevant commands, resulting in the user\u0027s privilege promotion." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de escalada de privilegios en algunos tel\u00e9fonos inteligentes de Huawei debido a defectos de dise\u00f1o.\u0026#xa0;El atacante necesita contactar f\u00edsicamente con el tel\u00e9fono m\u00f3vil y conseguir mayores privilegios, y ejecutar comandos relevantes, resultando en la promoci\u00f3n de privilegios del usuario" } ], "id": "CVE-2020-9119", "lastModified": "2024-11-21T05:40:05.323", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.3, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-12-24T16:15:15.850", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201202-01-smartphone-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20201202-01-smartphone-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-06-06 15:29
Modified
2024-11-21 04:44
Severity ?
Summary
The image processing module of some Huawei Mate 10 smartphones versions before ALP-L29 9.0.0.159(C185) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which could trigger double free and cause a system crash.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
huawei | mate_10_firmware | * | |
huawei | mate_10 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D82F79C9-B7C0-44F9-A83C-B2F82EA7ADB6", "versionEndExcluding": "alp-l29_9.0.0.159\\(c185\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The image processing module of some Huawei Mate 10 smartphones versions before ALP-L29 9.0.0.159(C185) has a memory double free vulnerability. An attacker tricks a user into installing a malicious application, and the application can call special API, which could trigger double free and cause a system crash." }, { "lang": "es", "value": "El m\u00f3dulo de procesamiento de im\u00e1genes de algunas versiones de tel\u00e9fonos inteligentes Mate 10 de Huawei anteriores a ALP-L29 9.0.0.159 (C185), presentan una vulnerabilidad de doble liberaci\u00f3n de memoria (double free). Un atacante enga\u00f1a a un usuario para instalar una aplicaci\u00f3n maliciosa, y la aplicaci\u00f3n puede llamar a una API especial, lo que podr\u00eda desencadenar una doble liberaci\u00f3n y causar un bloqueo del sistema." } ], "id": "CVE-2019-5305", "lastModified": "2024-11-21T04:44:42.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-06T15:29:01.373", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190128-01-ivp-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190128-01-ivp-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-415" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-06-06 15:29
Modified
2024-11-21 04:44
Severity ?
Summary
There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful exploit could cause a denial of service condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
huawei | mate_10_firmware | * | |
huawei | mate_10 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F78710F8-ADE3-4199-A37A-10AD08D95A1D", "versionEndExcluding": "alp-al00b_9.0.0.181\\(c00e87r2p20t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a double free vulnerability on certain drivers of Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.181(C00E87R2P20T8). An attacker tricks the user into installing a malicious application, which makes multiple processes operate the same resource at the same time. Successful exploit could cause a denial of service condition." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de doble liberaci\u00f3n (double free) en ciertos controladores de tel\u00e9fonos inteligentes Mate10 de Huawei versiones anteriores a ALP-AL00B 9.0.0.181 (C00E87R2P20T8). Un atacante enga\u00f1a al usuario para instalar una aplicaci\u00f3n maliciosa, que permite a m\u00faltiples procesos operar el mismo recurso al mismo tiempo. La explotaci\u00f3n exitosa podr\u00eda causar una condici\u00f3n de Denegaci\u00f3n de Servicio." } ], "id": "CVE-2019-5219", "lastModified": "2024-11-21T04:44:32.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-06T15:29:01.203", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190130-01-smartphone-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190130-01-smartphone-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-415" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-07-31 14:29
Modified
2024-11-21 04:13
Severity ?
Summary
HUAWEI Mate 10 smartphones with versions earlier than ALP-AL00 8.1.0.311 have a use after free vulnerability on mediaserver component. An attacker tricks the user install a malicious application, which make the software to reference memory after it has been freed. Successful exploit could cause execution of arbitrary code.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
huawei | mate_10_firmware | * | |
huawei | mate_10 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A1FA8CBD-D375-4DC6-B839-CCCB927B3251", "versionEndExcluding": "alp-al00_8.1.0.311", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "HUAWEI Mate 10 smartphones with versions earlier than ALP-AL00 8.1.0.311 have a use after free vulnerability on mediaserver component. An attacker tricks the user install a malicious application, which make the software to reference memory after it has been freed. Successful exploit could cause execution of arbitrary code." }, { "lang": "es", "value": "Los smartphones HUAWEI Mate 10 en versiones anteriores a la ALP-AL00 8.1.0.311 tienen una vulnerabilidad de uso de memoria previamente liberada en el componente mediaserver. Un atacante enga\u00f1a al usuario para que instale una aplicaci\u00f3n maliciosa, que hace que el software referencie memoria una vez ha sido liberada. Si se explota con \u00e9xito, podr\u00eda conducir a la ejecuci\u00f3n de c\u00f3digo arbitrario." } ], "id": "CVE-2018-7993", "lastModified": "2024-11-21T04:13:02.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-31T14:29:01.120", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180711-01-smartphone-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180711-01-smartphone-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-12-22 17:29
Modified
2024-11-21 03:14
Severity ?
Summary
The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of parameter validation. An attacker could send malicious packets to the smart phones within radio range by special wireless device, which leads stack overflow when the baseband module handles these packets. The attacker could exploit this vulnerability to perform a denial of service attack or remote code execution in baseband module.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
huawei | mate_10_firmware | * | |
huawei | mate_10 | - | |
huawei | mate_10_pro_firmware | * | |
huawei | mate_10_pro | - | |
huawei | mate_9_firmware | * | |
huawei | mate_9 | - | |
huawei | mate_9_pro_firmware | * | |
huawei | mate_9_pro | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7E91ECD-963D-4547-8712-912A68678E04", "versionEndExcluding": "alp-al00_8.0.0.120\\(sp2c00\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "70F576DC-ADE1-4DE1-BDBA-617013F4DAD3", "versionEndExcluding": "bla-al00_8.0.0.120\\(sp2c00\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "5FC0AD4F-0368-4F29-ACCF-B948B8C6BE05", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9640332-F80C-4360-A67E-C00C99D807D5", "versionEndExcluding": "mha-al00b_8.0.0.334\\(c00\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*", "matchCriteriaId": "93FB7D8B-A819-4CBB-85D1-D3984D963351", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_9_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1C983B9F-8A7B-4FF1-8073-7C397714991A", "versionEndExcluding": "lon-al00b_8.0.0.334\\(c00\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_9_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4CC4AF8-2F6D-41FC-9697-17472AF32FC6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The baseband modules of Mate 10, Mate 10 Pro, Mate 9, Mate 9 Pro Huawei smart phones with software before ALP-AL00 8.0.0.120(SP2C00), before BLA-AL00 8.0.0.120(SP2C00), before MHA-AL00B 8.0.0.334(C00), and before LON-AL00B 8.0.0.334(C00) have a stack overflow vulnerability due to the lack of parameter validation. An attacker could send malicious packets to the smart phones within radio range by special wireless device, which leads stack overflow when the baseband module handles these packets. The attacker could exploit this vulnerability to perform a denial of service attack or remote code execution in baseband module." }, { "lang": "es", "value": "Los m\u00f3dulos baseband de los smartphones Huawei Mate 10, Mate 10 Pro, Mate 9 y Mate 9 Pro con versiones de software anteriores a ALP-AL00 8.0.0.120(SP2C00), anteriores a BLA-AL00 8.0.0.120(SP2C00), anteriores a MHA-AL00B 8.0.0.334(C00) y anteriores a LON-AL00B 8.0.0.334(C00) incluyen una vulnerabilidad de desbordamiento de pila debido a una falta de validaci\u00f3n de par\u00e1metros. Un atacante podr\u00eda enviar paquetes maliciosos a los smartphones dentro del rango de radio mediante dispositivos inal\u00e1mbricos especiales. Esto da lugar a un desbordamiento de pila cuando el m\u00f3dulo baseband manipula estos paquetes. El atacante podr\u00eda explotar esta vulnerabilidad para realizar un ataque de denegaci\u00f3n de servicio (DoS) o para ejecutar c\u00f3digo de manera remota en el m\u00f3dulo baseband." } ], "id": "CVE-2017-15311", "lastModified": "2024-11-21T03:14:26.417", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-12-22T17:29:13.063", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171125-01-baseband-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171125-01-baseband-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-05-29 20:15
Modified
2024-11-21 05:11
Severity ?
Summary
HUAWEI Mate 10 smartphones with versions earlier than 10.0.0.143(C00E143R2P4) have an information disclosure vulnerability. The attacker could wake up voice assistant then do a series of crafted voice operation, successful exploit could allow the attacker read certain files without unlock the phone leading to information disclosure.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
huawei | mate_10_firmware | * | |
huawei | mate_10 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "33F17F04-35C8-44AA-B80F-A43F87A4A972", "versionEndExcluding": "10.0.0.143\\(c00e143r2p4\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "HUAWEI Mate 10 smartphones with versions earlier than 10.0.0.143(C00E143R2P4) have an information disclosure vulnerability. The attacker could wake up voice assistant then do a series of crafted voice operation, successful exploit could allow the attacker read certain files without unlock the phone leading to information disclosure." }, { "lang": "es", "value": "Los tel\u00e9fonos inteligentes HUAWEI Mate 10 con versiones anteriores a la 10.0.0.143(C00E143R2P4), presentan una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n. El atacante podr\u00eda activar al asistente de voz y luego hacer una serie de operaciones de voz dise\u00f1adas, una explotaci\u00f3n con \u00e9xito podr\u00eda permitir a un atacante leer determinados archivos sin desbloquear el tel\u00e9fono, conllevando a una divulgaci\u00f3n de informaci\u00f3n." } ], "id": "CVE-2020-1809", "lastModified": "2024-11-21T05:11:25.337", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-05-29T20:15:11.170", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-smartphone-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200527-01-smartphone-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-06-06 15:29
Modified
2024-11-21 04:44
Severity ?
Summary
There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed. Successful exploit could cause a denial of service condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
huawei | mate_10_firmware | * | |
huawei | mate_10 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "10309F55-D533-48B6-8CF7-00E91250EBD2", "versionEndExcluding": "alp-al00b_9.0.0.167\\(c00e85r2p20t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a use after free vulnerability on certain driver component in Huawei Mate10 smartphones versions earlier than ALP-AL00B 9.0.0.167(C00E85R2P20T8). An attacker tricks the user into installing a malicious application, which make the software to reference memory after it has been freed. Successful exploit could cause a denial of service condition." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de uso de la memoria previamente liberada (use after free) en ciertos componentes del controlador en tel\u00e9fonos inteligentes Mate10 de Huawei versiones anteriores a ALP-AL00B 9.0.0.167 (C00E85R2P20T8). Un atacante enga\u00f1a al usuario para instalar una aplicaci\u00f3n maliciosa, lo que hace que el software haga referencia a la memoria despu\u00e9s de que se haya liberado. La explotaci\u00f3n exitosa podr\u00eda causar una condici\u00f3n de Denegaci\u00f3n de Servicio." } ], "id": "CVE-2019-5214", "lastModified": "2024-11-21T04:44:31.730", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-06T15:29:01.110", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190109-01-smartphone-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190109-01-smartphone-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-13 23:15
Modified
2024-11-21 04:44
Severity ?
Summary
There is an information disclosure vulnerability in certain Huawei smartphones (Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9). The software does not properly handle certain information of applications locked by applock in a rare condition. Successful exploit could cause information disclosure.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BB97444-78F0-42E8-BFD9-B89581D3CF78", "versionEndExcluding": "9.0.0.167\\(c00e85r2p20t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA00374C-6305-4345-8519-4B499A20F99F", "versionEndExcluding": "9.0.0.159\\(c432e4r1p9t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "51F963B1-C9D3-44A4-B7C9-206FF9A2503A", "versionEndExcluding": "9.0.0.177\\(c185e2r1p12t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2990333D-857C-4C65-B940-978447168E23", "versionEndExcluding": "9.0.0.159\\(c636e2r1p12t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "394490F2-5E47-4A28-A71C-075DBBA34C9E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C97C82D-1965-4B5D-A5BF-796E07B6E12E", "versionEndExcluding": "9.0.0.167\\(c00e87r2p15t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "5FC0AD4F-0368-4F29-ACCF-B948B8C6BE05", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D17EEA8-3102-42D0-ABDB-A07B180F7C4A", "versionEndExcluding": "9.0.0.159\\(c185e2r1p13t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "5FC0AD4F-0368-4F29-ACCF-B948B8C6BE05", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "292942FC-5A4B-4E4D-B6F9-B1FB22241282", "versionEndExcluding": "9.0.0.161\\(c432e4r1p11t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "5FC0AD4F-0368-4F29-ACCF-B948B8C6BE05", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_10_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8551C436-EB83-4982-A896-1804F5706C97", "versionEndExcluding": "9.0.0.159\\(c636e2r1p13t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_10_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "5FC0AD4F-0368-4F29-ACCF-B948B8C6BE05", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:honor_v10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC77875A-B792-4F5B-9D79-A88121825CE1", "versionEndExcluding": "9.0.0.156\\(c00e156r2p14t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:honor_v10:-:*:*:*:*:*:*:*", "matchCriteriaId": "592CF37A-83FA-4C85-B5E7-1DB2297A77A0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:honor_v10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AB619BE5-AEF8-4BB1-8700-198C9536A37D", "versionEndExcluding": "9.0.0.159\\(c432e4r1p9t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:honor_v10:-:*:*:*:*:*:*:*", "matchCriteriaId": "592CF37A-83FA-4C85-B5E7-1DB2297A77A0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:honor_v10_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E15EECD-43B1-40CA-9491-F07DF8F468B6", "versionEndExcluding": "9.0.0.159\\(c636e3r1p12t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:honor_v10:-:*:*:*:*:*:*:*", "matchCriteriaId": "592CF37A-83FA-4C85-B5E7-1DB2297A77A0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:changxiang_7s_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA7A8043-4A12-42FD-A17E-FF175F20E14A", "versionEndExcluding": "9.1.0.107\\(c00e107r2p8t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:changxiang_7s:-:*:*:*:*:*:*:*", "matchCriteriaId": "C49A64F9-A264-42F8-8213-10F893AF4520", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:p-smart_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA9D516B-8474-4194-97D3-155B13975A75", "versionEndExcluding": "9.1.0.119\\(c636e5r1p1t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:p-smart:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA90F70B-C5A2-4B14-AECA-B2014FAFC3C2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:p-smart_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "449025DE-ABD7-437E-9B4A-7541CC184E19", "versionEndExcluding": "9.1.0.130\\(c432e8r1p5t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:p-smart:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA90F70B-C5A2-4B14-AECA-B2014FAFC3C2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:changxiang_8_plus_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "455F22C9-E60D-4335-9780-8068FB42DEFC", "versionEndExcluding": "9.1.0.111\\(c00e111r1p6t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:changxiang_8_plus:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED01DFA5-3411-4D0D-B41D-9D6E3AD620FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:y9_2018_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "69DBAFE8-3B9B-4F2A-A902-8FA9E76B6815", "versionEndExcluding": "9.1.0.115\\(c432e5r1p1t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:y9_2018:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B8ED2EF-8C0B-48E7-BB76-261F1BE3B857", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:y9_2018_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "27FB85CA-EE8E-47E6-8BC6-D0D3F78E310B", "versionEndExcluding": "9.1.0.120\\(c636e5r1p1t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:y9_2018:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B8ED2EF-8C0B-48E7-BB76-261F1BE3B857", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:honor_9_lite_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "287546B5-A7EF-44A0-8EA9-80809C40E916", "versionEndExcluding": "9.1.0.113\\(c00e111r2p10t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:honor_9_lite:-:*:*:*:*:*:*:*", "matchCriteriaId": "E571CDA8-577E-4165-A960-DAD978FD23BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:honor_9_lite_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "61024F08-FAB3-442D-81A1-14E42B3F154B", "versionEndExcluding": "9.1.0.118\\(c636e4r1p1t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:honor_9_lite:-:*:*:*:*:*:*:*", "matchCriteriaId": "E571CDA8-577E-4165-A960-DAD978FD23BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:honor_9_lite_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "49DEB50F-8345-4509-88A8-9F804D13C358", "versionEndExcluding": "9.1.0.118\\(c185e4r1p4t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:honor_9_lite:-:*:*:*:*:*:*:*", "matchCriteriaId": "E571CDA8-577E-4165-A960-DAD978FD23BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:honor_9_lite_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C15176A7-3D9B-461B-BF23-82DBABDFB764", "versionEndExcluding": "9.1.0.121\\(c432e4r1p3t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:honor_9_lite:-:*:*:*:*:*:*:*", "matchCriteriaId": "E571CDA8-577E-4165-A960-DAD978FD23BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:honor_9i_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A952DE4-CE00-42FB-BDBF-B024B2ABB004", "versionEndExcluding": "9.1.0.121\\(c432e4r1p3t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:honor_9i:-:*:*:*:*:*:*:*", "matchCriteriaId": "F931151C-4D0A-44D1-9417-B467F7E148A2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:honor_9i_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "76911BF2-6AA5-4E8F-A0C2-50488C9645D3", "versionEndExcluding": "9.1.0.106\\(sp53c636e2r1p4t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:honor_9i:-:*:*:*:*:*:*:*", "matchCriteriaId": "F931151C-4D0A-44D1-9417-B467F7E148A2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3574DAD1-E9B6-4D18-BD26-5EE85FB11412", "versionEndExcluding": "9.0.1.158\\(c432e6r1p8t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*", "matchCriteriaId": "93FB7D8B-A819-4CBB-85D1-D3984D963351", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:mate_9_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C743611-3E88-43E1-884D-FCB906870D01", "versionEndExcluding": "9.0.1.159\\(c636e6r1p8t8\\)", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:mate_9:-:*:*:*:*:*:*:*", "matchCriteriaId": "93FB7D8B-A819-4CBB-85D1-D3984D963351", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an information disclosure vulnerability in certain Huawei smartphones (Mate 10;Mate 10 Pro;Honor V10;Changxiang 7S;P-smart;Changxiang 8 Plus;Y9 2018;Honor 9 Lite;Honor 9i;Mate 9). The software does not properly handle certain information of applications locked by applock in a rare condition. Successful exploit could cause information disclosure." }, { "lang": "es", "value": "tiene una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n en ciertos tel\u00e9fonos inteligentes Huawei (Mate 10; Mate 10 Pro; Honor V10; Changxiang 7S; P-smart; Changxiang 8 Plus; Y9 2018; Honor 9 Lite; Honor 9i; Mate 9). El software no maneja apropiadamente cierta informaci\u00f3n de aplicaciones bloqueadas mediante applock en una condici\u00f3n extra\u00f1a. La explotaci\u00f3n con \u00e9xito podr\u00eda causar una divulgaci\u00f3n de informaci\u00f3n." } ], "id": "CVE-2019-5264", "lastModified": "2024-11-21T04:44:38.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-13T23:15:12.050", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-smartphone-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-smartphone-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }