CVE-2019-2215
Vulnerability from cvelistv5
Published
2019-10-11 18:16
Modified
2024-08-04 18:42
Severity ?
Summary
A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095
Impacted products
n/aAndroid
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2021-11-03

Due date: 2022-05-03

Required action: Apply updates per vendor instructions.

Used in ransomware: Unknown

Notes: https://nvd.nist.gov/vuln/detail/CVE-2019-2215

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T18:42:50.933Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://source.android.com/security/bulletin/2019-10-01"
          },
          {
            "name": "20191018 CVE 2019-2215 Android Binder Use After Free",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2019/Oct/38"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/154911/Android-Binder-Use-After-Free.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191030-01-binder-en"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
          },
          {
            "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://seclists.org/bugtraq/2019/Nov/11"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
          },
          {
            "name": "USN-4186-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4186-1/"
          },
          {
            "name": "[debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/156495/Android-Binder-Use-After-Free.html"
          },
          {
            "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Android",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "Kernel"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Elevation of privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-02T19:06:43",
        "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6",
        "shortName": "google_android"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://source.android.com/security/bulletin/2019-10-01"
        },
        {
          "name": "20191018 CVE 2019-2215 Android Binder Use After Free",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2019/Oct/38"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/154911/Android-Binder-Use-After-Free.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191030-01-binder-en"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
        },
        {
          "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://seclists.org/bugtraq/2019/Nov/11"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
        },
        {
          "name": "USN-4186-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4186-1/"
        },
        {
          "name": "[debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/156495/Android-Binder-Use-After-Free.html"
        },
        {
          "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@android.com",
          "ID": "CVE-2019-2215",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Android",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "Kernel"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Elevation of privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://source.android.com/security/bulletin/2019-10-01",
              "refsource": "CONFIRM",
              "url": "https://source.android.com/security/bulletin/2019-10-01"
            },
            {
              "name": "20191018 CVE 2019-2215 Android Binder Use After Free",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2019/Oct/38"
            },
            {
              "name": "http://packetstormsecurity.com/files/154911/Android-Binder-Use-After-Free.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/154911/Android-Binder-Use-After-Free.html"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191030-01-binder-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191030-01-binder-en"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20191031-0005/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20191031-0005/"
            },
            {
              "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)",
              "refsource": "BUGTRAQ",
              "url": "https://seclists.org/bugtraq/2019/Nov/11"
            },
            {
              "name": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html"
            },
            {
              "name": "USN-4186-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/4186-1/"
            },
            {
              "name": "[debian-lts-announce] 20200118 [SECURITY] [DLA 2068-1] linux security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html"
            },
            {
              "name": "http://packetstormsecurity.com/files/156495/Android-Binder-Use-After-Free.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/156495/Android-Binder-Use-After-Free.html"
            },
            {
              "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6",
    "assignerShortName": "google_android",
    "cveId": "CVE-2019-2215",
    "datePublished": "2019-10-11T18:16:48",
    "dateReserved": "2018-12-10T00:00:00",
    "dateUpdated": "2024-08-04T18:42:50.933Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2019-2215",
      "cwes": "[\"CWE-416\"]",
      "dateAdded": "2021-11-03",
      "dueDate": "2022-05-03",
      "knownRansomwareCampaignUse": "Unknown",
      "notes": "https://nvd.nist.gov/vuln/detail/CVE-2019-2215",
      "product": "Android Kernel",
      "requiredAction": "Apply updates per vendor instructions.",
      "shortDescription": "Android Kernel contains a use-after-free vulnerability in binder.c that allows for privilege escalation from an application to the Linux Kernel. This vulnerability was observed chained with CVE-2020-0041 and CVE-2020-0069 under exploit chain \"AbstractEmu.\"",
      "vendorProject": "Android",
      "vulnerabilityName": "Android Kernel Use-After-Free Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-2215\",\"sourceIdentifier\":\"security@android.com\",\"published\":\"2019-10-11T19:15:10.947\",\"lastModified\":\"2024-07-25T14:10:44.723\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2021-11-03\",\"cisaActionDue\":\"2022-05-03\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Android Kernel Use-After-Free Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free in binder.c allows an elevation of privilege from an application to the Linux Kernel. No user interaction is required to exploit this vulnerability, however exploitation does require either the installation of a malicious local application or a separate vulnerability in a network facing application.Product: AndroidAndroid ID: A-141720095\"},{\"lang\":\"es\",\"value\":\"Un uso de la memoria previamente liberada en el archivo binder.c, permite una elevaci\u00f3n de privilegios desde una aplicaci\u00f3n en el kernel de Linux. No es requerida una interacci\u00f3n del usuario para explotar esta vulnerabilidad, sin embargo, la explotaci\u00f3n necesita de la instalaci\u00f3n de una aplicaci\u00f3n local maliciosa o una vulnerabilidad separada en una aplicaci\u00f3n de red. Producto: Android; ID de Android: A-141720095\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C2089EE-5D7F-47EC-8EA5-0F69790564C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EF46487-B64A-454E-AECC-D74B83170ACD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3C19813-E823-456A-B1CE-EC0684CE1953\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"146A767F-DC04-454B-9913-17D3A2B5AAA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E94F7F59-1785-493F-91A7-5F5EA5E87E4D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB9B8171-F6CA-427D-81E0-6536D3BBFA8D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"090AA6F4-4404-4E26-82AB-C3A22636F276\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:aff_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4D90857-AB13-47AF-B42A-7ADB190DB189\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:aff_baseboard_management_controller:a700s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"804B2D7C-D890-4C4C-8A76-1760552E11BC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:a320_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ADE5E80-06D3-4A1B-A655-FBB6CCA03939\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:a320:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8FD5E05-3C58-465F-9D4F-ECC2CD78DCFF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:c190_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75A43965-CB2E-4C28-AFC3-1ADE7A6B845C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:c190:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D421A96-E6E9-4B27-ADE0-D8E87A82EEDE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:a220_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F2D2745-242C-4603-899E-70C9025BDDD2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:a220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFB4541D-5EF7-4266-BFF3-2DDEC95E8012\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:fas2720_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7FD1DA9-7980-4643-B378-7095892DA176\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:fas2720:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"347E9E3E-941C-4109-B59F-B9BB05486B34\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:fas2750_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD661062-0D5B-4671-9D92-FEF8D7395C1E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:fas2750:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8155BF5F-DD1B-4AB4-81F8-9BCE6A8821AE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:a800_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B36CECA5-4545-49C2-92EB-B739407B207F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:a800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8E7549A-DE35-4274-B3F6-22D51C7A6613\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6770B6C3-732E-4E22-BF1C-2D2FD610061C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9C8C20-42EB-4AB5-BD97-212DEB070C43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FFF7106-ED78-49BA-9EC5-B889E3685D53\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E63D8B0F-006E-4801-BF9D-1C001BBFB4F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56409CEC-5A1E-4450-AA42-641E459CC2AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06F4839-D16A-4A61-9BB5-55B13F41E47F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0B4AD8A-F172-4558-AEC6-FF424BA2D912\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8497A4C9-8474-4A62-8331-3FE862ED4098\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDF61B7-EC5C-467C-B710-B89F502CD04F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD7CFE0E-9D1E-4495-B302-89C3096FC0DF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F63A3FA7-AAED-4A9D-9FDE-6195302DA0F6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:alp-al00b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.0.162\\\\(c00e156r2p4\\\\)\",\"matchCriteriaId\":\"E6D335F3-297A-4554-A0DC-E21B32DB2942\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:alp-al00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FA2B2F1-3D58-4DC7-AB7A-28BF8B282333\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:alp-tl00b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.0.162\\\\(c01e156r1p4\\\\)\",\"matchCriteriaId\":\"A6BCC614-F819-4848-A575-1EA8165ACA38\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:alp-tl00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7918CD6-341B-4FCC-BD31-30B8952192C8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:anne-al00_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.126\\\\(c00e126r1p7t8\\\\)\",\"matchCriteriaId\":\"2C3D122C-8B73-4D58-A82F-1A4AC75DD0A9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:anne-al00:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06F78E5C-78A2-464C-B4DC-8CF6A2D1133C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:ares-al00b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.165\\\\(c00e165r2p5t8\\\\)\",\"matchCriteriaId\":\"3CCF81FB-C379-4D15-9CA7-E59974F53B77\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:ares-al00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43F6F4AE-1938-4E92-8DBD-A80B703EDCA9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:ares-al10d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.165\\\\(c00e165r2p5t8\\\\)\",\"matchCriteriaId\":\"A3E53657-BC96-4EB4-8AC5-865346E732CC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:ares-al10d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C56298B1-7923-44E1-B9D5-78C030792209\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:ares-tl00chw_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.2.0.163\\\\(c01r2p1\\\\)\",\"matchCriteriaId\":\"2934E6C1-FDAE-495B-9D02-8BD40B186F5F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:ares-tl00chw:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56A210C7-08C6-4FDA-951B-AA9DA99F97DD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:bla-al00b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.0.170\\\\(c786e170r2p4\\\\)\",\"matchCriteriaId\":\"118F23B4-3D14-47DA-8382-D2AA89516483\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:bla-al00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B11D6D9B-335B-404C-88F3-590DF9E5D878\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.300\\\\(c432e4r1p11t8\\\\)\",\"matchCriteriaId\":\"72254170-D96B-479B-86DD-9E9A93A7A675\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"551386D1-3D02-4319-B2A2-1AAE80F7F249\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:bla-tl00b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.0.170\\\\(c01e170r1p4\\\\)\",\"matchCriteriaId\":\"F005F9E1-E61D-4559-AF6B-3ECFEDA687AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:bla-tl00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAAF02E9-8732-4E8E-8AA6-A422C200F9B6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:barca-al00_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.0.0.377\\\\(c00\\\\)\",\"matchCriteriaId\":\"5BFDE403-5A29-4A02-8E62-041E4A23ADD2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:barca-al00:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FA823EC-2A56-4C48-8FB5-317B6ED81E40\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.351\\\\(c432e5r1p13t8\\\\)\",\"matchCriteriaId\":\"865F26AC-8EA6-4003-953C-1FF933AC2A25\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB51593F-70AE-47F6-AFE5-02693181E599\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:berkeley-tl10_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.333\\\\(c01e333r1p1t8\\\\)\",\"matchCriteriaId\":\"F36EF5C3-FF4A-4849-97C3-FD4BC05FBCD5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:berkeley-tl10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CE70011-5F76-460B-ABB5-7C738B0AB2CD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:columbia-al00a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.1.0.186\\\\(c00gt\\\\)\",\"matchCriteriaId\":\"4B00FF2D-9E0B-4C38-9C6B-23052D7B6339\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:columbia-al00a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D4D3605-6171-437D-9319-068DC8E9E7E0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.325\\\\(c432e4r1p12t8\\\\)\",\"matchCriteriaId\":\"617327F7-0DFA-4239-BF02-FA0B22AAF6AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07042814-6B3A-4D7C-A776-02DA9AC9B8DC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:cornell-tl10b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.321\\\\(c01e320r1p1t8\\\\)\",\"matchCriteriaId\":\"E771D6E9-1177-4579-8065-8DC0BB6A73F8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:cornell-tl10b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73F60E9A-0ACB-4E44-ADFB-771C695FCF08\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:duke-l09i_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.0.1.171\\\\(c675e6r1p5t8\\\\)\",\"matchCriteriaId\":\"88B97220-A86A-4F07-8DCA-9E44DBA7137F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:duke-l09i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90C6E2FE-741F-4241-A123-F6934948BB12\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:dura-al00a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.190\\\\(c00\\\\)\",\"matchCriteriaId\":\"E79C71B2-0344-4AFA-8AA5-560DE03AF9A4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:dura-al00a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC591FA6-55E1-4628-AE43-CD1E2A4980E9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:figo-al00a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.130\\\\(c00e115r2p8t8\\\\)\",\"matchCriteriaId\":\"181B057A-E12F-44A7-BEF3-3D0F78D5BE7A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:figo-al00a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1319FFD-91B6-4A56-BF45-256692D75FDD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:florida-al20b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.128\\\\(c00e112r1p6t8\\\\)\",\"matchCriteriaId\":\"8AED8A17-5120-4F1F-819B-C2592FC73411\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:florida-al20b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DF7DFEE-5C99-4C65-B3D8-AEE21E81A6BA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:florida-l03_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.154\\\\(c605e7r1p2t8\\\\)\",\"matchCriteriaId\":\"011099DF-3D08-417C-A4BE-838EC9755F48\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:florida-l03:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D7A1E5A-A17C-4495-82A0-0A7C58185971\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:florida-l21_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.154\\\\(c605e7r1p2t8\\\\)\",\"matchCriteriaId\":\"6A5627E2-1D73-40B2-A2E7-864AD016E07C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88CD5EEC-DA40-4B35-A2CD-6F48147F0810\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:florida-l22_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.150\\\\(c636e6r1p5t8\\\\)\",\"matchCriteriaId\":\"49F91DCF-B3DF-4087-A608-0E6A06DE6FA4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:florida-l22:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1387541-860F-43AE-809B-AFA9338DC378\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:florida-tl10b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.128\\\\(c01e112r1p6t8\\\\)\",\"matchCriteriaId\":\"B1E7E0ED-EB2E-4A55-B81D-8ECE3FD3AE58\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:florida-tl10b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4776C729-200A-4D86-B635-185B65FC2570\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:mate_rs_firmware:9.1.0.321\\\\(c786e320r1p1t8\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"887851AE-6FD5-4C7D-AAB5-2791E98DF578\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:mate_rs:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBDD07EB-20AB-4E6F-B009-60A2C08C3B1C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:p20_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.312\\\\(c00e312r1p1t8\\\\)\",\"matchCriteriaId\":\"E3A590F5-A49B-4752-9EF0-290A03055D67\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:p20:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7492911B-4242-4947-9DED-9F48FC0875CD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.200\\\\(c605e4r1p3t8\\\\)\",\"matchCriteriaId\":\"05A03D81-1266-40CF-8FB1-E91B02544D6B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D316DCAD-2DE7-49F3-995A-10EBFA693398\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.200\\\\(c635e5r1p1t8\\\\)\",\"matchCriteriaId\":\"C0D11586-3604-4609-8643-25778B8A239D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D316DCAD-2DE7-49F3-995A-10EBFA693398\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.246\\\\(c432e6r1p7t8\\\\)\",\"matchCriteriaId\":\"1B7E4CBB-A552-46F6-97C5-EA8C80B7E156\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D316DCAD-2DE7-49F3-995A-10EBFA693398\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:y9_2019_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.297\\\\(c605e4r1p1t8\\\\)\",\"matchCriteriaId\":\"D327D03E-A9A5-4DEA-9E99-E21CD6FE352D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:y9_2019:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F48ABE15-BC87-4B02-8B39-94DA1DC96B92\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:nova_2s_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.210\\\\(c01e110r1p9t8\\\\)\",\"matchCriteriaId\":\"9017B3E4-3C5A-42B4-84E6-DF61C4E49DF0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:nova_2s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"564CA70A-8211-4C36-B8C6-CF29369E43D3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:nova_3_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.351\\\\(c00e351r1p1t8\\\\)\",\"matchCriteriaId\":\"64C5F693-BB20-4061-8614-11BCD9F95117\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:nova_3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF68FFB0-01F8-4937-8BF4-36866F02E9A8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.200\\\\(c636e4r1p5t8\\\\)\",\"matchCriteriaId\":\"C2C2381E-886E-4992-873F-BF41B24AD4D7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40066CF9-0528-40BB-8355-BEB7F187600A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.200\\\\(c636e4r1p5t8\\\\)\",\"matchCriteriaId\":\"8AD38BEC-57FC-468A-8AAF-B56408575E45\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D316DCAD-2DE7-49F3-995A-10EBFA693398\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.201\\\\(c636e4r1p5t8\\\\)\",\"matchCriteriaId\":\"1733163A-DE27-488D-8A56-289A7AB629DC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D316DCAD-2DE7-49F3-995A-10EBFA693398\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.201\\\\(c636e4r1p5t8\\\\)\",\"matchCriteriaId\":\"7DA5C946-EDC4-4219-B745-75388B292BF0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40066CF9-0528-40BB-8355-BEB7F187600A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:nova_3e_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.201\\\\(zafc185e4r1p8t8\\\\)\",\"matchCriteriaId\":\"F6800926-B3F6-4820-8D05-1153F38A792A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:nova_3e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40066CF9-0528-40BB-8355-BEB7F187600A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:p20_lite_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.201\\\\(zafc185e4r1p8t8\\\\)\",\"matchCriteriaId\":\"9ABB62EE-FCEC-41E1-9640-A4E9D64B9819\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:p20_lite:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D316DCAD-2DE7-49F3-995A-10EBFA693398\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_view_20_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.1.0.214\\\\(c10e5r4p3\\\\)\",\"matchCriteriaId\":\"C3BB4FCB-BDB1-4EFD-BE78-F16D56B63CDD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A55CF4F-8E86-419C-845B-CE60070620A3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:jakarta-al00a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.260\\\\(c00e120r2p2\\\\)\",\"matchCriteriaId\":\"2187FAFD-772A-4200-AB9E-067DC8422890\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:jakarta-al00a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44E124FE-9F3E-4A89-9DFB-2ACEF751BA82\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:johnson-tl00d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.219\\\\(c01e18r3p2t8\\\\)\",\"matchCriteriaId\":\"0B6B7116-2FE3-4188-8E91-83365E15B5AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:johnson-tl00d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"566629E0-84F2-4DFA-A20E-2D20C472E4B9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:leland-al10b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.130\\\\(c00e112r2p10t8\\\\)\",\"matchCriteriaId\":\"10FD6A92-DCCC-413A-8871-2DB58E6ED2EE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:leland-al10b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C42CB5B-492C-40B0-9230-B15F540B121B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:leland-l21a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.156\\\\(c185e5r1p5t8\\\\)\",\"matchCriteriaId\":\"9233AB6A-2075-4615-8EA1-6088238BE099\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:leland-l21a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A663ACC5-FC2D-4FD7-BA9E-55344E257D4A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:leland-l32a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.153\\\\(c675e6r1p4t8\\\\)\",\"matchCriteriaId\":\"C4626E56-367C-4C0A-B920-C4138FF557DC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:leland-l32a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7704B5F-4164-477C-A528-2998092C81D0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:leland-tl10b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.130\\\\(c01e112r2p10t8\\\\)\",\"matchCriteriaId\":\"C54C4BF8-3F83-4E9C-8CD9-9F59B7BCD859\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:leland-tl10b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDB8A667-95DE-4087-8418-49F5ACE194BD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:leland-tl10c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.130\\\\(c01e112r2p10t8\\\\)\",\"matchCriteriaId\":\"B2BA2E31-DAC3-4CD3-8578-1FA190B815A9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:leland-tl10c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11CB58EA-972E-460F-95F4-5413E05DA04C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:lelandp-al00c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.130\\\\(c00e112r2p10t8\\\\)\",\"matchCriteriaId\":\"A27CC4DE-5A6A-40CD-BAE7-57B070B463EE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:lelandp-al00c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BD659D6-F838-4668-901A-0C17AB18E7C6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:lelandp-l22c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.156\\\\(c636e5r1p5t8\\\\)\",\"matchCriteriaId\":\"06C48B38-0555-4116-B19A-58CC5FF2C80C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:lelandp-l22c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80D7FA39-2EE4-49F8-9EF4-009304DB6108\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:neo-al00d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.321\\\\(c786e320r1p1t8\\\\)\",\"matchCriteriaId\":\"9DD3B902-FFD3-4F1D-8355-9DDC0A2C5275\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:neo-al00d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4B07FEC-514D-4A51-B26B-02254A867DC5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:princeton-al10b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.1.0.160\\\\(c00e160r2p11\\\\)\",\"matchCriteriaId\":\"4B4B9600-877F-458C-8E89-40E0B0D21E8A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:princeton-al10b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9F930E0-D32C-4D37-8A1D-78D4BFAECF37\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:rhone-al00_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.0.0.376\\\\(c00\\\\)\",\"matchCriteriaId\":\"509E4F2C-2248-4B3B-8ABA-E52850E17B6C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:rhone-al00:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4584E368-FDA6-41FD-923F-74A30E404967\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:stanford-l09_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.211\\\\(c635e2r1p4t8\\\\)\",\"matchCriteriaId\":\"1C3D3655-4B7C-4211-9F41-F01C34A8EB70\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:stanford-l09:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1BE2AB5-C033-41E2-A1EF-9DCAE8F2120B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:stanford-l09s_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.210\\\\(c432e2r1p5t8\\\\)\",\"matchCriteriaId\":\"D939D905-AD5E-4576-B381-921DA6FF7F57\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:stanford-l09s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5091556-29A3-4781-A6CA-FB0BD03DEB01\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydney-al00_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.212\\\\(c00e62r1p7t8\\\\)\",\"matchCriteriaId\":\"CE6D5B81-ED8D-41C1-88DD-9FD23EBD1ABE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydney-al00:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66A35E71-4D6A-494D-882B-987CE16E3467\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydney-tl00_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.212\\\\(c01e62r1p7t8\\\\)\",\"matchCriteriaId\":\"AA5AAC87-00E5-4C00-95F2-6D9A9300954A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydney-tl00:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F4A324E-CF87-4C79-B42A-F5B3B7CEFE6E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydneym-al00_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.212\\\\(c00e62r1p7t8\\\\)\",\"matchCriteriaId\":\"C93EE0CF-AFF9-40B8-B306-3BC86F679B90\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydneym-al00:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF9295B5-8194-4AE9-91B3-5AD3C79FB9A6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:tony-al00b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.0.175\\\\(c00e59r2p11\\\\)\",\"matchCriteriaId\":\"1ECB2A68-D67D-492F-9803-7524D96B735B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:tony-al00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E14B978-2A3C-4F55-8E3A-BA41AB137C33\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:tony-tl00b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.0.175\\\\(c01e59r2p11\\\\)\",\"matchCriteriaId\":\"E60D3DEC-EAEC-44AF-9CFC-6A2174C2D8D1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:tony-tl00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF11E947-FCDE-4EFD-A14D-5C2BD7BC5A56\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:yale-al00a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.1.0.160\\\\(c00e160r8p12\\\\)\",\"matchCriteriaId\":\"4BDC1976-E07B-4464-84DB-EACAE30D97E5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:yale-al00a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"562D05D2-CC9E-4973-9E8D-B40C0ED6C721\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:yale-l21a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.1.0.231\\\\(c10e3r3p2\\\\)\",\"matchCriteriaId\":\"2221682B-7C40-43F0-8BE4-64872D0388E6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C9F4FF5-07B8-456E-87C3-DB7C725E20F3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:yale-tl00b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.1.0.160\\\\(c01e160r8p12\\\\)\",\"matchCriteriaId\":\"B4C61685-A7A9-4E2E-BA7B-15A3C32B3F4B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:yale-tl00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4177D27-D234-4BBF-A4D9-1C0DCE5B322C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_9i_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.130\\\\(c00e112r2p10t8\\\\)\",\"matchCriteriaId\":\"687E4FF2-3AA5-4E10-9911-6634A77EDCF1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_9i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F931151C-4D0A-44D1-9417-B467F7E148A2\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/154911/Android-Binder-Use-After-Free.html\",\"source\":\"security@android.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html\",\"source\":\"security@android.com\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://packetstormsecurity.com/files/156495/Android-Binder-Use-After-Free.html\",\"source\":\"security@android.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://seclists.org/fulldisclosure/2019/Oct/38\",\"source\":\"security@android.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191030-01-binder-en\",\"source\":\"security@android.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html\",\"source\":\"security@android.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html\",\"source\":\"security@android.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Nov/11\",\"source\":\"security@android.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20191031-0005/\",\"source\":\"security@android.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://source.android.com/security/bulletin/2019-10-01\",\"source\":\"security@android.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4186-1/\",\"source\":\"security@android.com\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.