cve-2019-9506
Vulnerability from cvelistv5
Published
2019-08-14 16:27
Modified
2024-09-16 19:14
Summary
Blutooth BR/EDR specification does not specify sufficient encryption key length and allows an attacker to influence key length negotiation
References
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.htmlMailing List, Third Party Advisory
cret@cert.orghttp://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.htmlMailing List, Third Party Advisory
cret@cert.orghttp://seclists.org/fulldisclosure/2019/Aug/11Mailing List, Third Party Advisory
cret@cert.orghttp://seclists.org/fulldisclosure/2019/Aug/13Mailing List, Third Party Advisory
cret@cert.orghttp://seclists.org/fulldisclosure/2019/Aug/14Mailing List, Third Party Advisory
cret@cert.orghttp://seclists.org/fulldisclosure/2019/Aug/15Mailing List, Third Party Advisory
cret@cert.orghttp://www.cs.ox.ac.uk/publications/publication12404-abstract.htmlThird Party Advisory
cret@cert.orghttp://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-enThird Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:2975Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3055Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3076Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3089Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3165Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3187Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3217Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3218Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3220Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3231Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3309Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2019:3517Third Party Advisory
cret@cert.orghttps://access.redhat.com/errata/RHSA-2020:0204Third Party Advisory
cret@cert.orghttps://lists.debian.org/debian-lts-announce/2019/09/msg00014.htmlMailing List, Third Party Advisory
cret@cert.orghttps://lists.debian.org/debian-lts-announce/2019/09/msg00015.htmlMailing List, Third Party Advisory
cret@cert.orghttps://lists.debian.org/debian-lts-announce/2019/09/msg00025.htmlMailing List, Third Party Advisory
cret@cert.orghttps://usn.ubuntu.com/4115-1/Third Party Advisory
cret@cert.orghttps://usn.ubuntu.com/4118-1/Third Party Advisory
cret@cert.orghttps://usn.ubuntu.com/4147-1/Third Party Advisory
cret@cert.orghttps://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/Third Party Advisory
cret@cert.orghttps://www.kb.cert.org/vuls/id/918987/Third Party Advisory, US Government Resource
cret@cert.orghttps://www.usenix.org/conference/usenixsecurity19/presentation/antonioliThird Party Advisory
Impacted products
BluetoothBR/EDR
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:54:44.303Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#918987",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/918987/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.cs.ox.ac.uk/publications/publication12404-abstract.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/"
          },
          {
            "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2019/Aug/14"
          },
          {
            "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2019/Aug/11"
          },
          {
            "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2019/Aug/13"
          },
          {
            "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2019/Aug/15"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en"
          },
          {
            "name": "USN-4115-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4115-1/"
          },
          {
            "name": "USN-4118-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4118-1/"
          },
          {
            "name": "[debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html"
          },
          {
            "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html"
          },
          {
            "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
          },
          {
            "name": "USN-4147-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/4147-1/"
          },
          {
            "name": "RHSA-2019:2975",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:2975"
          },
          {
            "name": "openSUSE-SU-2019:2307",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html"
          },
          {
            "name": "openSUSE-SU-2019:2308",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html"
          },
          {
            "name": "RHSA-2019:3076",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3076"
          },
          {
            "name": "RHSA-2019:3055",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3055"
          },
          {
            "name": "RHSA-2019:3089",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3089"
          },
          {
            "name": "RHSA-2019:3187",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3187"
          },
          {
            "name": "RHSA-2019:3165",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3165"
          },
          {
            "name": "RHSA-2019:3217",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3217"
          },
          {
            "name": "RHSA-2019:3220",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3220"
          },
          {
            "name": "RHSA-2019:3231",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3231"
          },
          {
            "name": "RHSA-2019:3218",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3218"
          },
          {
            "name": "RHSA-2019:3309",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3309"
          },
          {
            "name": "RHSA-2019:3517",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2019:3517"
          },
          {
            "name": "RHSA-2020:0204",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2020:0204"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "N/A"
          ],
          "product": "BR/EDR",
          "vendor": "Bluetooth",
          "versions": [
            {
              "lessThanOrEqual": "5.1",
              "status": "affected",
              "version": "5.1",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Daniele Antonioli\u201a Nils Ole Tippenhauer, Kasper Rasmussen"
        }
      ],
      "datePublic": "2019-08-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka \"KNOB\") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing."
        }
      ],
      "metrics": [
        {
          "cvssV3_0": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-310",
              "description": "CWE-310 Cryptographic Issues",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-30T10:06:23",
        "orgId": "37e5125f-f79b-445b-8fad-9564f167944b",
        "shortName": "certcc"
      },
      "references": [
        {
          "name": "VU#918987",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "https://www.kb.cert.org/vuls/id/918987/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.cs.ox.ac.uk/publications/publication12404-abstract.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/"
        },
        {
          "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2019/Aug/14"
        },
        {
          "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2019/Aug/11"
        },
        {
          "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2019/Aug/13"
        },
        {
          "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2019/Aug/15"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en"
        },
        {
          "name": "USN-4115-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4115-1/"
        },
        {
          "name": "USN-4118-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4118-1/"
        },
        {
          "name": "[debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html"
        },
        {
          "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html"
        },
        {
          "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
        },
        {
          "name": "USN-4147-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/4147-1/"
        },
        {
          "name": "RHSA-2019:2975",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:2975"
        },
        {
          "name": "openSUSE-SU-2019:2307",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html"
        },
        {
          "name": "openSUSE-SU-2019:2308",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html"
        },
        {
          "name": "RHSA-2019:3076",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3076"
        },
        {
          "name": "RHSA-2019:3055",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3055"
        },
        {
          "name": "RHSA-2019:3089",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3089"
        },
        {
          "name": "RHSA-2019:3187",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3187"
        },
        {
          "name": "RHSA-2019:3165",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3165"
        },
        {
          "name": "RHSA-2019:3217",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3217"
        },
        {
          "name": "RHSA-2019:3220",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3220"
        },
        {
          "name": "RHSA-2019:3231",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3231"
        },
        {
          "name": "RHSA-2019:3218",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3218"
        },
        {
          "name": "RHSA-2019:3309",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3309"
        },
        {
          "name": "RHSA-2019:3517",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2019:3517"
        },
        {
          "name": "RHSA-2020:0204",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2020:0204"
        }
      ],
      "source": {
        "advisory": "VU#918987",
        "defect": [
          "VU#918987"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "Blutooth BR/EDR specification does not specify sufficient encryption key length and allows an attacker to influence key length negotiation",
      "workarounds": [
        {
          "lang": "en",
          "value": "Bluetooth SIG Expedited Errata Correction 11838"
        }
      ],
      "x_generator": {
        "engine": "Vulnogram 0.0.7"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "AKA": "KNOB",
          "ASSIGNER": "cert@cert.org",
          "DATE_PUBLIC": "2019-08-14",
          "ID": "CVE-2019-9506",
          "STATE": "PUBLIC",
          "TITLE": "Blutooth BR/EDR specification does not specify sufficient encryption key length and allows an attacker to influence key length negotiation"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "BR/EDR",
                      "version": {
                        "version_data": [
                          {
                            "platform": "N/A",
                            "version_affected": "\u003c=",
                            "version_name": "5.1",
                            "version_value": "5.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Bluetooth"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Daniele Antonioli\u201a Nils Ole Tippenhauer, Kasper Rasmussen"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka \"KNOB\") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.7"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.0"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-310 Cryptographic Issues"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "VU#918987",
              "refsource": "CERT-VN",
              "url": "https://www.kb.cert.org/vuls/id/918987/"
            },
            {
              "name": "http://www.cs.ox.ac.uk/publications/publication12404-abstract.html",
              "refsource": "MISC",
              "url": "http://www.cs.ox.ac.uk/publications/publication12404-abstract.html"
            },
            {
              "name": "https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli",
              "refsource": "MISC",
              "url": "https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli"
            },
            {
              "name": "https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/",
              "refsource": "CONFIRM",
              "url": "https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/"
            },
            {
              "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2019/Aug/14"
            },
            {
              "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2019/Aug/11"
            },
            {
              "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2019/Aug/13"
            },
            {
              "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2019/Aug/15"
            },
            {
              "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en",
              "refsource": "CONFIRM",
              "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en"
            },
            {
              "name": "USN-4115-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/4115-1/"
            },
            {
              "name": "USN-4118-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/4118-1/"
            },
            {
              "name": "[debian-lts-announce] 20190914 [SECURITY] [DLA 1919-1] linux-4.9 security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html"
            },
            {
              "name": "[debian-lts-announce] 20190915 [SECURITY] [DLA 1919-2] linux-4.9 security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html"
            },
            {
              "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update",
              "refsource": "MLIST",
              "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html"
            },
            {
              "name": "USN-4147-1",
              "refsource": "UBUNTU",
              "url": "https://usn.ubuntu.com/4147-1/"
            },
            {
              "name": "RHSA-2019:2975",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:2975"
            },
            {
              "name": "openSUSE-SU-2019:2307",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html"
            },
            {
              "name": "openSUSE-SU-2019:2308",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html"
            },
            {
              "name": "RHSA-2019:3076",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3076"
            },
            {
              "name": "RHSA-2019:3055",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3055"
            },
            {
              "name": "RHSA-2019:3089",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3089"
            },
            {
              "name": "RHSA-2019:3187",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3187"
            },
            {
              "name": "RHSA-2019:3165",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3165"
            },
            {
              "name": "RHSA-2019:3217",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3217"
            },
            {
              "name": "RHSA-2019:3220",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3220"
            },
            {
              "name": "RHSA-2019:3231",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3231"
            },
            {
              "name": "RHSA-2019:3218",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3218"
            },
            {
              "name": "RHSA-2019:3309",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3309"
            },
            {
              "name": "RHSA-2019:3517",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2019:3517"
            },
            {
              "name": "RHSA-2020:0204",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2020:0204"
            }
          ]
        },
        "source": {
          "advisory": "VU#918987",
          "defect": [
            "VU#918987"
          ],
          "discovery": "EXTERNAL"
        },
        "work_around": [
          {
            "lang": "en",
            "value": "Bluetooth SIG Expedited Errata Correction 11838"
          }
        ]
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b",
    "assignerShortName": "certcc",
    "cveId": "CVE-2019-9506",
    "datePublished": "2019-08-14T16:27:45.059869Z",
    "dateReserved": "2019-03-01T00:00:00",
    "dateUpdated": "2024-09-16T19:14:13.573Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2019-9506\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2019-08-14T17:15:11.597\",\"lastModified\":\"2021-11-04T15:58:19.197\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka \\\"KNOB\\\") that can decrypt traffic and inject arbitrary ciphertext without the victim noticing.\"},{\"lang\":\"es\",\"value\":\"La especificaci\u00f3n de Bluetooth BR/EDR  incluyendo versi\u00f3n 5.1, permite una longitud de clave de cifrado suficientemente baja y no impide que un atacante influya en la negociaci\u00f3n de longitud de clave. Esto permite ataques pr\u00e1cticos de fuerza bruta (tambi\u00e9n se conoce como \\\"KNOB\\\") que pueden descifrar el tr\u00e1fico e inyectar texto cifrado arbitrario sin que la v\u00edctima se d\u00e9 cuenta.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.2}],\"cvssMetricV30\":[{\"source\":\"cret@cert.org\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":7.6,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":4.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:N/C:P/I:P/A:N\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.5,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-327\"}]},{\"source\":\"cret@cert.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-310\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:blackberry:blackberry:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8239084-1BAF-48F8-A57C-BEB0036DA346\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47E54551-6C9D-4E0C-AE9F-7585B0513B3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E84CE847-550E-445B-8972-2FB5BCF6B04F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.13.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04D7DAFB-DEE4-4A71-A27C-0E34426AACE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:10.14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BCF5B87-0AAD-4030-B439-B58990ED31DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:tvos:12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"655F7FDF-5E6F-4984-8EBA-95B49BB14A6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:watchos:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73DE60EC-0D7E-4D02-B7F1-AA0799088FE0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD783B0C-9246-47D9-A937-6144FE8BFF0F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1E78106-58E6-4D59-990F-75DA575BFAD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFB0FFE3-4BE1-4024-BCC6-1B87074DE2E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:virtualization_host_eus:4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9708C6C-5DD1-43D8-8BD4-71BAFC3C997B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_aus:7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D067B04-CDF9-4395-83FA-17145267BA18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF3C7A5-9117-42C7-BEA1-4AA378A582EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83737173-E12E-4641-BC49-0BD84A6B29D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92BC9265-6959-4D37-BE5E-8C45E98992F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831F0F47-3565-4763-B16F-C87B1FF2035E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E3F09B5-569F-4C58-9FCA-3C0953D107B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2B15608-BABC-4663-A58F-B74BD2D1A734\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBF9BCF3-187F-410A-96CA-9C47D3ED6924\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5749E2F6-8B59-439C-9E60-49466C2DD157\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8F8F038-6115-445E-AFCB-974BAAEBD876\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36E85B24-30F2-42AB-9F68-8668C0FCC5E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5CB3640-F55B-4127-875A-2F52D873D179\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E082C33-2F83-4AF1-A91D-94EF05DE98A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"803D7386-1E7C-451E-A52F-91B6039BB97F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98381E61-F082-4302-B51F-5648884F998B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D99A687E-EAE6-417E-A88E-D0082BC194CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7431ABC1-9252-419E-8CC1-311B41360078\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6897676D-53F9-45B3-B27F-7FF9A4C58D33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28F226A-CBC7-4A32-BE58-398FA5B42481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5F7E11E-FB34-4467-8919-2B6BEAABF665\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17F256A9-D3B9-4C72-B013-4EFD878BFEA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B09ACF2D-D83F-4A86-8185-9569605D8EE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC10D919-57FD-4725-B8D2-39ECB476902F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1995855A-1883-412D-B629-5436E881FF08\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:alp-al00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FA2B2F1-3D58-4DC7-AB7A-28BF8B282333\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:alp-al00b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.333\\\\(c00e333r2p1t8\\\\)\",\"matchCriteriaId\":\"E6645904-D2CA-4E35-BA98-DD5F3CAB3E96\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:ares-al00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43F6F4AE-1938-4E92-8DBD-A80B703EDCA9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:ares-al00b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.160\\\\(c00e160r2p5t8\\\\)\",\"matchCriteriaId\":\"5A577297-C186-4CC4-A67D-DE7AB46FC08F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:ares-al10d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C56298B1-7923-44E1-B9D5-78C030792209\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:ares-al10d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.160\\\\(c00e160r2p5t8\\\\)\",\"matchCriteriaId\":\"27438A38-0793-4719-BEB2-2CC44553E058\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:ares-tl00c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB4D3E8A-E271-4857-BC1F-DBC69C564530\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:ares-tl00c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.165\\\\(c01e165r2p5t8\\\\)\",\"matchCriteriaId\":\"F34FF7B9-D8B6-4C2E-A9E6-CBF407F60DDF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:asoka-al00ax:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B2C06DA-9060-468D-A89F-F5C5EE3297E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:asoka-al00ax_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.1.181\\\\(c00e48r6p1\\\\)\",\"matchCriteriaId\":\"71BA8A3E-0112-4904-85A2-E483627874CA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:atomu-l33_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.0.0.147\\\\(c605custc605d1\\\\)\",\"matchCriteriaId\":\"6B380CA3-F13A-427D-874B-B8D632DDF5AB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:atomu-l33:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3F378F7-5CE8-4499-8537-6FD99026DB6B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:atomu-l41_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.0.0.153\\\\(c461custc461d1\\\\)\",\"matchCriteriaId\":\"F2B15BAD-ACCC-44D7-A942-3E5DAFE1ED1C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:atomu-l41:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E1129F1-BE98-456D-AB43-DFC5859635DE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:atomu-l42_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.0.0.155\\\\(c636custc636d1\\\\)\",\"matchCriteriaId\":\"697C30E8-BB17-44F3-8DA4-AEF9D15222ED\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:atomu-l42:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73932E23-6868-4A1C-B1CC-8F4E36A7114A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:bla-al00b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.329\\\\(c786e320r2p1t8\\\\)\",\"matchCriteriaId\":\"D7282513-0D84-4A2D-A4DC-491C8F4C7184\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:bla-al00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B11D6D9B-335B-404C-88F3-590DF9E5D878\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.300\\\\(c605e2r1p12t8\\\\)\",\"matchCriteriaId\":\"8979842F-0AD8-47BA-87A1-02F13EB145EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"551386D1-3D02-4319-B2A2-1AAE80F7F249\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:bla-tl00b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.329\\\\(c01e320r1p1t8\\\\)\",\"matchCriteriaId\":\"00BED6E8-D790-4A57-AA1E-4A2D04832594\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:bla-tl00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAAF02E9-8732-4E8E-8AA6-A422C200F9B6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:barca-al00_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.0.0.366\\\\(c00\\\\)\",\"matchCriteriaId\":\"E4035199-8628-468D-BE58-17892D063357\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:barca-al00:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FA823EC-2A56-4C48-8FB5-317B6ED81E40\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:berkeley-al20_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.333\\\\(c00e333r2p1t8\\\\)\",\"matchCriteriaId\":\"9EB7A23D-805E-4DA1-AA7D-89A045BB47FD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:berkeley-al20:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C219B9CA-00AE-4B6B-A1BE-63AF154F1E50\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.332\\\\(c432e5r1p13t8\\\\)\",\"matchCriteriaId\":\"82D57889-9678-4A25-B352-65A99104B72E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB51593F-70AE-47F6-AFE5-02693181E599\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:berkeley-tl10_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.333\\\\(c01e333r1p1t8\\\\)\",\"matchCriteriaId\":\"F36EF5C3-FF4A-4849-97C3-FD4BC05FBCD5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:berkeley-tl10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CE70011-5F76-460B-ABB5-7C738B0AB2CD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:cairogo-l22_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"cairogo-l22c461b153\",\"matchCriteriaId\":\"0E1EFD33-BC40-4DB6-B2CB-FFA616B6A65B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:cairogo-l22:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"700FA8F3-B729-44E2-B56F-D80292BF460F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.311\\\\(c605e2r1p11t8\\\\)\",\"matchCriteriaId\":\"29A8F9DA-FF8D-40C5-9CD4-66AF719DC1AC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CE2E639-BCE9-4AD2-B10D-C93CE7F7BA4F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:columbia-al10b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.333\\\\(c00e333r1p1t8\\\\)\",\"matchCriteriaId\":\"B37F0AE0-C461-4B70-B790-9606E2D27E0F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:columbia-al10b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F63CA2F-45B8-4DD3-81AE-8359929AE50B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:columbia-al10i_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.335\\\\(c675e8r1p9t8\\\\)\",\"matchCriteriaId\":\"3905BE38-3C2C-4B0D-B804-15A87B9DA244\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:columbia-al10i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFF16336-9CFE-4D67-852B-4C356E3C5951\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.350\\\\(c10e5r1p14t8\\\\)\",\"matchCriteriaId\":\"7F7B01B2-E3BA-49CF-B651-85404988A481\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07042814-6B3A-4D7C-A776-02DA9AC9B8DC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:columbia-tl00d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.1.0.186\\\\(c01gt\\\\)\",\"matchCriteriaId\":\"25176953-B380-49C7-BE67-A4053DCEBADB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:columbia-tl00d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BE1BB06-0403-4F46-AF76-DAD85D538907\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:cornell-al00a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.333\\\\(c00e333r1p1t8\\\\)\",\"matchCriteriaId\":\"E07C41EF-6F24-4477-A32F-BEE404E4388E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:cornell-al00a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB5193B7-6F3F-4249-BB74-62480893CAB2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:cornell-al00i_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.363\\\\(c675e3r1p9t8\\\\)\",\"matchCriteriaId\":\"344A5958-037B-4AB5-8B8E-A4FC948C95A7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:cornell-al00i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7BB30EE-ECCE-4697-A990-F910F3B5C2B0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:cornell-al00ind_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.2.0.141\\\\(c675custc675d1gt\\\\)\",\"matchCriteriaId\":\"9DAC1975-0955-42EF-8242-52BEE2BDE008\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:cornell-al00ind:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34AECCA8-6B67-4DF5-A6C9-A6F333664950\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:cornell-al10ind_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.363\\\\(c675e2r1p9t8\\\\)\",\"matchCriteriaId\":\"68C87563-3724-4B7F-8F33-C0B09694B164\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:cornell-al10ind:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28D9A40E-51BC-458D-ADE6-EA680F23F2B9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.336\\\\(c636e2r1p12t8\\\\)\",\"matchCriteriaId\":\"5589A1A9-0214-4391-BBD2-932FF53B2002\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1554916-5994-4CAE-8101-CF01B199370C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:cornell-tl10b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.333\\\\(c01e333r1p1t8\\\\)\",\"matchCriteriaId\":\"7D952E67-D771-48DF-A4A9-69D6FFABE2CE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:cornell-tl10b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73F60E9A-0ACB-4E44-ADFB-771C695FCF08\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:dubai-al00a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"8.2.0.190\\\\(c00r2p2\\\\)\",\"matchCriteriaId\":\"E6995D12-C03B-4380-BCE8-5DE2DC97E198\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:dubai-al00a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2A1EE4A-1539-4FD7-B5D8-D3725CB3A843\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:dura-al00a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.182\\\\(c00\\\\)\",\"matchCriteriaId\":\"2EE2E6C4-BADF-4215-B31E-CCF399270B83\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:dura-al00a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC591FA6-55E1-4628-AE43-CD1E2A4980E9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:dura-tl00a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.0.0.176\\\\(c01\\\\)\",\"matchCriteriaId\":\"86C43B18-C1BF-4DB9-92D2-D9E333F73CE3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:dura-tl00a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E269DC2-682C-49B7-8492-F8622572C785\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.156\\\\(c605\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF895541-98C9-4520-9CAF-36CA963F9BA0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D370342-02DA-4859-B98B-0A3F78EACAEE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:ever-l29b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.338\\\\(c185e3r3p1\\\\)\",\"matchCriteriaId\":\"3631A567-0F95-4477-B2DC-D1B09736140D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:ever-l29b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEB4EC14-14DE-4AAF-A951-071B4E39270A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:figo-l23_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.160\\\\(c605e6r1p5t8\\\\)\",\"matchCriteriaId\":\"A6D28EB2-8919-4AD2-8455-194B8AB14FFB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:figo-l23:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42D1377E-92E6-472A-9734-D5DA1C8319A2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:figo-l31_firmware:8.0.0.122d\\\\(c652\\\\):*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05C2AFA5-D4B0-414D-8894-7DBF020C3A40\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F291A39-6603-4619-BB18-B1A4C48F945A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:figo-tl10b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.130\\\\(c01e115r2p8t8\\\\)\",\"matchCriteriaId\":\"AAFFCE6B-14C3-459B-B7CB-B8380AAAD19F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:figo-tl10b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88BDA8C0-CD09-418F-A334-E54B8E458D05\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:florida-al20b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.128\\\\(c00e112r1p6t8\\\\)\",\"matchCriteriaId\":\"8AED8A17-5120-4F1F-819B-C2592FC73411\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:florida-al20b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DF7DFEE-5C99-4C65-B3D8-AEE21E81A6BA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:florida-l21_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.150\\\\(c185e6r1p5t8\\\\)\",\"matchCriteriaId\":\"FCE9BC91-0596-483E-8D2C-431A72A56797\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88CD5EEC-DA40-4B35-A2CD-6F48147F0810\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:florida-l22_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.150\\\\(c636e6r1p5t8\\\\)\",\"matchCriteriaId\":\"49F91DCF-B3DF-4087-A608-0E6A06DE6FA4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:florida-l22:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1387541-860F-43AE-809B-AFA9338DC378\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:florida-l23_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.154\\\\(c605e7r1p2t8\\\\)\",\"matchCriteriaId\":\"B6498D22-6C7C-4E66-BAD7-20CFC297FBF5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:florida-l23:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38E2DAC5-FD49-4DC2-854E-71DACE1BC643\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:florida-tl10b_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.128\\\\(c01e112r1p6t8\\\\)\",\"matchCriteriaId\":\"B1E7E0ED-EB2E-4A55-B81D-8ECE3FD3AE58\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:florida-tl10b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4776C729-200A-4D86-B635-185B65FC2570\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.143\\\\(c675e8r2p1\\\\)\",\"matchCriteriaId\":\"FEFA597A-ECA8-49E5-A1D9-44E1D1E51DD1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55571AAC-B8B2-48D0-8486-BB2992A39568\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.154\\\\(c185e2r5p1\\\\)\",\"matchCriteriaId\":\"4A12E685-F91D-4C04-82C5-61A9BA317A42\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E2BCA7E-E555-45D1-807A-F53682B0C383\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:mate_20_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F3FB528-5C26-446F-9985-E325AB87203B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5322963-9375-4E4E-8119-895C224003AE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:mate_20_pro_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"483669DB-D71C-48BD-BA29-B971C4D423A9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:mate_20_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2564E28F-EF08-4381-96D8-58BB7C8C0E0C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:mate_20_x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18031A60-6047-43E5-A75D-4BF44532EFBA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:mate_20_x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FD3779B-F943-4B7E-BF82-AA4A051D02C8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:p_smart_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4AE3143-67EB-49B3-8B1D-DB34CCE3829C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:p_smart:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64C4DE1A-ACBD-4DCA-8BAD-23AE6DF4025B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:p_smart_2019_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85E3D35A-F979-48D0-92F8-1DBFF7BD2562\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:p_smart_2019:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B141C85-AFD2-4D7C-8B72-A065B3C905F6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:p20_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67931720-1EED-43CB-BB7B-BC0CCA773AC0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:p20:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7492911B-4242-4947-9DED-9F48FC0875CD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:p20_pro_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90F53673-A878-4935-A992-E6F61D41FD24\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:p20_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B315FBC-8BF9-4256-80F9-63EFF0806BEB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:p30_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE96D0C4-D43B-4AB3-A712-45F4F7F17BB8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21EE286C-8111-4F59-8CF1-13C68EA76B21\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:p30_pro_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A26F9E66-8070-4884-87D1-BD87E189B10C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:p30_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DB671DB-CB5B-46E0-B221-722D051184DE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:y5_2018_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BECFA24-FBD8-4320-B5C9-CDD3D5338582\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:y5_2018:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFBD5328-0BFF-49F7-B2EC-E73BC6D41FF5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:y5_lite_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C6AA13E-9801-401E-8E86-EE48C9BA5CAB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:y5_lite:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA384300-C2B6-43B8-98F1-94488DA6CB06\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:y6_2019_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FB50358-E75A-4B53-8780-D46F9D8B0F54\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:y6_2019:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E7053C3-4EB2-438E-9544-41ACF7A91057\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:y6_prime_2018_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB1EA662-A8E3-45E5-A4C6-8C5E12AEA2E5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:y6_prime_2018:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4033E6E-FFFA-40D5-9AB9-D1497AB5C314\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:y6_pro_2019_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ED2D400-55BD-437F-A98C-1E3299590B22\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:y6_pro_2019:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B1F9660-41E0-4536-8032-57AD3E844A94\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:y7_2019_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B60AB519-4416-44F6-BF9D-20E24BA0B502\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:y7_2019:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC5510EA-9A5A-4F72-AE40-AACFE58D02C8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:y9_2019_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A87C804-7DAA-47E2-A587-1D7541462BBC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:y9_2019:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F48ABE15-BC87-4B02-8B39-94DA1DC96B92\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:nova_3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBC9263-82BB-4B33-B682-A7B1A65D1577\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:nova_3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF68FFB0-01F8-4937-8BF4-36866F02E9A8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:nova_4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE87ADA6-7085-4ADA-B8F7-D863A1765580\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:nova_4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07D1E240-F1DE-4FC0-84B7-873978A9A6B3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:nova_5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94DF684B-8BDD-4035-A8C7-2B565544CB81\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:nova_5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CF67964-B009-4209-B281-49055829BB4C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:nova_5i_pro_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57BED229-03B1-43C2-9239-DAA5C9BD4F40\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:nova_5i_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6C9D864-8A1E-475B-94B3-522D23D91288\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:nova_lite_3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28304195-13E1-4757-B07C-34FBA1DDA061\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:nova_lite_3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EEA4B63-97F3-4BAB-B96E-4C36D9B0FDE5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:harry-al00c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A46BA4B6-A387-4D51-9278-CABE5E2C224B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:harry-al00c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DF9FAC4-0A8C-463C-8E5C-64E33D145E52\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:harry-al10b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C41532B6-FE2A-4174-B1AA-074F08B64DEC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:harry-al10b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A2BE361-1412-455E-A553-0CA9D14E4C1B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:harry-tl00c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C5067B8-4862-48CB-B6A2-E3191314EED2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:harry-tl00c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E31013C1-26DA-4A6D-BBD4-BF0630EEEB66\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:hima-l29c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95F68969-FB0A-4B51-9F67-DE5021EFABAF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:hima-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"366DC5C5-9276-4921-9ABD-92941B0CEE6D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_10_lite_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42AFF1E9-D82D-4301-87FD-A8B6B7C9B75F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_10_lite:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"033EDED3-AF7B-40D7-A467-E3AAAFB88AE4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_8a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A298082-CC80-4316-9AEB-9E8F8B52EE88\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_8a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2E19C33-F393-4E0C-9AA7-461AF50EDF7F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_8x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB09814B-81B3-4236-B3AE-EAE800678D2D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_8x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7635502-0FD1-464E-8C64-1E8FF6235495\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_view_10_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B72EBDE-1020-4177-BFC0-2E968FB17C29\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_view_10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E788B81C-69DB-4A13-AC70-1E17120CB82E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_view_20_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAEA5A51-8067-4160-B115-085A529CD987\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_view_20:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A55CF4F-8E86-419C-845B-CE60070620A3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:jakarta-al00a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6067DA42-ECDC-4D11-813F-9C67CC8055AE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:jakarta-al00a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44E124FE-9F3E-4A89-9DFB-2ACEF751BA82\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:johnson-tl00d_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B8A8714-83BD-49B7-86E8-3224DD02344E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:johnson-tl00d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"566629E0-84F2-4DFA-A20E-2D20C472E4B9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:johnson-tl00f_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79F89951-0A96-4424-B1E3-30488876BDF7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:johnson-tl00f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0075F84C-492C-408D-941B-274A0A0C3B82\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:katyusha-al00a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FE0B00D-B846-4771-9D3B-4ACE59DD0C5D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:katyusha-al00a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38E3A00A-6EB8-4E04-B1BC-E7663C9C1EA3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:laya-al00ep_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B4A88E4-D37E-49CC-B4A4-86CBD030131E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:laya-al00ep:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B3A54AE-DC30-429B-8FB8-BE6EB933E685\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:leland-l21a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF6A6123-2AC6-407F-8D1C-8A148889946E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:leland-l21a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A663ACC5-FC2D-4FD7-BA9E-55344E257D4A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:leland-l31a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"697FC0BE-4EE7-41B1-B19D-6BB1377C81A4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:leland-l31a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"059598D5-E1FC-4727-A29C-5904FDFA4EA3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:leland-l32a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CE3288B-7A63-474E-9CF6-A78C74AA2049\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:leland-l32a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7704B5F-4164-477C-A528-2998092C81D0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:leland-l32c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BBA5685-AB27-4BB2-BF66-8DDEA4B25158\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:leland-l32c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95F935A0-E7B2-4281-8D36-EB19358061D4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:leland-l42a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6983D6A-DE3C-43F5-B827-665F979E127D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:leland-l42a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C03D17FC-0921-41D2-B193-26163AEFE8F2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:leland-l42c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C067242F-C4BC-4EB2-86A5-FA508241C29D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:leland-l42c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D10E950B-FDF6-4E22-9D88-60D0225466E9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:leland-tl10b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24E8438F-9D3B-4565-AC01-AC4729B4C2A1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:leland-tl10b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDB8A667-95DE-4087-8418-49F5ACE194BD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:leland-tl10c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A9BC1A3-62D9-4C51-A850-C44DC5A7DA61\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:leland-tl10c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11CB58EA-972E-460F-95F4-5413E05DA04C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:lelandp-al00c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F5C8248-26DB-4423-A6C9-56788C9ED5CD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:lelandp-al00c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BD659D6-F838-4668-901A-0C17AB18E7C6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:lelandp-al10b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D184ED2-0C47-41A5-9DDB-E0872249D080\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:lelandp-al10b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68BCAF57-9BF8-4EB0-B6FB-1B40737FFC9F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:lelandp-al10d_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BD41E18-2981-43FF-8FF5-41EE3775DC6E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:lelandp-al10d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F33CAF53-20C8-4AB2-B728-80B6F7B5FA2A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:lelandp-l22a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5ADF3A6-9F52-4BFF-8FFB-E60E971AF98D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:lelandp-l22a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"842AB2B6-2C7A-4681-ACB7-E642E5D9D76D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:lelandp-l22c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2D29D20-4F3B-4B6B-90AC-315652E47DDB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:lelandp-l22c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80D7FA39-2EE4-49F8-9EF4-009304DB6108\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:lelandp-l22d_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A24E0E52-6C3B-4B4B-8F32-9467B9E56CB8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:lelandp-l22d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A956F54-5B4B-4103-BA45-88F8FF7D9FD7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:london-al40ind_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EAB36F5-50CC-4A8C-94D3-F0E001BDEC7A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:london-al40ind:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9452809-D19E-4B63-9B84-BBD8AB4485E9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:madrid-al00a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFA8110C-64B9-4346-9E46-44E87778EA2B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:madrid-al00a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE8B2A97-DA47-40C8-8DB5-1AE1A89559A5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:madrid-tl00a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4137623C-6736-44C9-8446-22CE5DE10797\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:madrid-tl00a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00EE1329-D545-43F2-8D14-CBA53F3F8EFC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:neo-al00d_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65161544-ACCE-4281-9B15-DD1A732A6218\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:neo-al00d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4B07FEC-514D-4A51-B26B-02254A867DC5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:paris-al00ic_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"368F7A8F-B0F4-4E5C-ADB2-5EB8D3F831C8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:paris-al00ic:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"042B7861-608F-4F0C-BF5E-FF2455C9BE79\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:paris-l21b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"632F1A63-66BE-43AF-A0FA-968D4728E2C1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:paris-l21b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B3765F0-677E-48FA-8A70-8F5A69660DC0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:paris-l21meb_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF0531C9-2B62-40E1-8F95-430BCD42BB34\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:paris-l21meb:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"010590E4-2979-4AE3-9B94-7C1BC5CE0533\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:paris-l29b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38AC2BEB-0A61-4C3A-8CA4-674E5FEDC859\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:paris-l29b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"143485B2-5216-4190-8306-63D12362F6AF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:potter-al00c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AF87777-1D49-4EC9-9F5F-22090F78AF11\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:potter-al00c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34141B01-DA8B-4029-B275-395AC11C40C4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:potter-al10a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E4E204F-462B-4743-B87B-1CB4D4DE8D29\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:potter-al10a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CF01A3C-2E60-45B8-8D4E-58B5710FC40C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:princeton-al10b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA8E4F26-E50C-4D06-A183-1BC9F1B9072F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:princeton-al10b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9F930E0-D32C-4D37-8A1D-78D4BFAECF37\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:princeton-al10d_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4571D5E3-E327-4C04-939E-66B5A9D0CC18\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:princeton-al10d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11E6B825-CA55-4BEC-8279-3F33F7CC93EE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:princeton-tl10c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E996FA3-91E7-42EF-A73F-6948A855F886\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:princeton-tl10c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F6A54F-E004-4BE7-A6A6-3E7C300DC498\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydney-al00_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4118EE5-084A-4DA3-B8D4-6EAC2729A2C2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydney-al00:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66A35E71-4D6A-494D-882B-987CE16E3467\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydney-l21_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6049D750-284C-4A03-95B6-1A7A0CC21BD1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydney-l21:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C949EB56-D8A6-4D5C-98B4-3FF056536BF1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydney-l21br_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF481690-3033-466D-966D-C9F65E6212A8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydney-l21br:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD953016-2468-40BD-8383-9105BA297C26\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydney-l22_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F5D16B5-6AC5-455D-AFD7-7E01E37DC5EC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydney-l22:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40DAF023-9D20-4262-B5BE-F3C61906C9BC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydney-l22br_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E0FE590-B043-4E4D-BC72-C0163ACDC194\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydney-l22br:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE0C17CF-D4AA-460E-815F-32FB5C8702A0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydney-tl00_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5072B124-1290-417C-ADEB-F39C294F23A3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydney-tl00:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F4A324E-CF87-4C79-B42A-F5B3B7CEFE6E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydneym-al00_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58742692-675E-4546-AB6F-8E57ECBA7C09\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydneym-al00:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF9295B5-8194-4AE9-91B3-5AD3C79FB9A6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydneym-l01_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8DDCF56-3362-4DCD-9C7C-7D87D0F5A75D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydneym-l01:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FD8A442-CE31-4C9B-8474-CE0D1D18A4CF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydneym-l03_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F3A6D05-7BC6-4FCF-BAAF-53B13008F783\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydneym-l03:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAAB87A0-CF6A-4219-973C-EFEE5A4C6657\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydneym-l21_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"283A05FB-8A2D-4675-870A-A804B7161941\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydneym-l21:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCE69226-79D4-4CB9-8E81-BC82A8A98095\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydneym-l22_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5349FCB9-93CB-4945-96EA-89CBE613082D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydneym-l22:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7D9B914-5EDF-46A5-992B-EBD49191EC4F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:sydneym-l23_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE5E0EB1-5CBC-420F-8F3D-43C309C75A0E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:sydneym-l23:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE752CEC-D5BA-4C59-A2F1-9D13B3B8A6D5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:tony-al00b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58B13F37-2D12-490A-9757-2B1EDE00FB97\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:tony-al00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E14B978-2A3C-4F55-8E3A-BA41AB137C33\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:tony-tl00b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F488BE9A-5B94-4D3B-9512-9BB8DA5E0391\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:tony-tl00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF11E947-FCDE-4EFD-A14D-5C2BD7BC5A56\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:yale-al00a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5DA51C4-E32B-4EE5-9702-339789D62213\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:yale-al00a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"562D05D2-CC9E-4973-9E8D-B40C0ED6C721\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:yale-al50a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7927B88C-7CDC-45E7-A80F-B192C0AE13ED\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:yale-al50a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77360A45-7501-4243-812A-D8C3403D1F03\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:yale-l21a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE7B42EC-D142-4B36-BDFE-8091BB06B017\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:yale-l21a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C9F4FF5-07B8-456E-87C3-DB7C725E20F3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:yale-l61c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4168BC18-420C-42A8-B662-78D2500A4D89\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:yale-l61c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C273A8B6-E86E-4E1B-8EEC-A84837B297F4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:yale-tl00b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88A0C1C5-2870-4187-B899-1334572B7F87\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:yale-tl00b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4177D27-D234-4BBF-A4D9-1C0DCE5B322C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:yalep-al10b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7D2E47E-4A03-49DD-894D-35173EC98A56\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:yalep-al10b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7D81385-913B-4A38-A712-41CAE7B78DF4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:imanager_neteco_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F2287FD-97E0-4A11-B650-0C292A916650\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:imanager_neteco:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D96479E8-2B4F-4149-B61B-79ECD0524A01\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:imanager_neteco_6000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC3D22C1-B967-4AAD-AEE8-7357F1AF4C3D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:imanager_neteco_6000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B8CFC69-D6E8-4163-AE0F-B85693F2555D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.306\\\\(c185e2r1p13t8\\\\)\",\"matchCriteriaId\":\"F7087288-2C19-4DDA-A0CD-419683391002\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"551386D1-3D02-4319-B2A2-1AAE80F7F249\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.306\\\\(c432e4r1p11t8\\\\)\",\"matchCriteriaId\":\"126D381D-C88E-4404-9142-10002B2EB99E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"551386D1-3D02-4319-B2A2-1AAE80F7F249\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.306\\\\(c636e2r1p13t8\\\\)\",\"matchCriteriaId\":\"25595943-0ED9-4CF7-99AF-373C96E9FD12\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"551386D1-3D02-4319-B2A2-1AAE80F7F249\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:bla-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.307\\\\(c635e4r1p13t8\\\\)\",\"matchCriteriaId\":\"6E5F5DEE-631C-45B2-BEC7-CDE64F0F2077\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:bla-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"551386D1-3D02-4319-B2A2-1AAE80F7F249\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.350\\\\(c10e3r1p14t8\\\\)\",\"matchCriteriaId\":\"9BB64041-1B61-490E-BA4D-08F9B178CD7D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB51593F-70AE-47F6-AFE5-02693181E599\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:berkeley-l09_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.350\\\\(c636e4r1p13t8\\\\)\",\"matchCriteriaId\":\"DA96859C-81F6-4227-B228-BF6C82451A1B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:berkeley-l09:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB51593F-70AE-47F6-AFE5-02693181E599\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.325\\\\(c185e4r1p11t8\\\\)\",\"matchCriteriaId\":\"60FA31C3-4B67-40F9-9E39-92F7E25F50A0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CE2E639-BCE9-4AD2-B10D-C93CE7F7BA4F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.325\\\\(c636e2r1p12t8\\\\)\",\"matchCriteriaId\":\"54983533-DFE0-4572-B95B-2F59247D5D28\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CE2E639-BCE9-4AD2-B10D-C93CE7F7BA4F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.328\\\\(c432e5r1p9t8\\\\)\",\"matchCriteriaId\":\"4AD911F9-31B9-4DE3-BC78-F40E4C6F1904\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CE2E639-BCE9-4AD2-B10D-C93CE7F7BA4F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:charlotte-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.328\\\\(c782e10r1p9t8\\\\)\",\"matchCriteriaId\":\"510223BA-A1EC-4408-AA5B-8BD93A6C39BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:charlotte-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CE2E639-BCE9-4AD2-B10D-C93CE7F7BA4F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.350\\\\(c185e3r1p12t8\\\\)\",\"matchCriteriaId\":\"DD2B4309-0AA2-49A5-A103-0FD0CC893E04\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07042814-6B3A-4D7C-A776-02DA9AC9B8DC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.350\\\\(c461e3r1p11t8\\\\)\",\"matchCriteriaId\":\"C77C9A1A-0B19-4976-8070-E3D79124C466\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07042814-6B3A-4D7C-A776-02DA9AC9B8DC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.350\\\\(c636e3r1p13t8\\\\)\",\"matchCriteriaId\":\"F1177D77-6C80-4FAA-8AC0-AA9A0B0FA9D7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07042814-6B3A-4D7C-A776-02DA9AC9B8DC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:columbia-l29d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.351\\\\(c432e5r1p13t8\\\\)\",\"matchCriteriaId\":\"74E0E881-4011-4D0E-BDE2-7FC6B0E2E28A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:columbia-l29d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07042814-6B3A-4D7C-A776-02DA9AC9B8DC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.341\\\\(c185e1r1p9t8\\\\)\",\"matchCriteriaId\":\"AC9DF73A-C61A-4043-A4D4-61A544B41E0A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1554916-5994-4CAE-8101-CF01B199370C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.342\\\\(c461e1r1p9t8\\\\)\",\"matchCriteriaId\":\"D10206F8-D91D-4AB0-93F3-F39740DA707F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1554916-5994-4CAE-8101-CF01B199370C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:cornell-l29a_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.347\\\\(c432e1r1p9t8\\\\)\",\"matchCriteriaId\":\"8360DEA6-D200-4C43-B82C-A7BF86E31B9F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:cornell-l29a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1554916-5994-4CAE-8101-CF01B199370C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.311\\\\(c461e2r1p11t8\\\\)\",\"matchCriteriaId\":\"9356FA3A-1DCE-4382-BDE5-B6FBBD294352\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D370342-02DA-4859-B98B-0A3F78EACAEE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.325\\\\(c185e2r1p12t8\\\\)\",\"matchCriteriaId\":\"49A47A99-E952-4EA6-82EF-0C0099F086CF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D370342-02DA-4859-B98B-0A3F78EACAEE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.325\\\\(c636e7r1p13t8\\\\)\",\"matchCriteriaId\":\"FF430412-8A6C-4E8C-8904-D8FA39A9E36A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D370342-02DA-4859-B98B-0A3F78EACAEE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.326\\\\(c635e2r1p11t8\\\\)\",\"matchCriteriaId\":\"7057F392-1D2F-4B69-9500-4D4BA20EC3FA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D370342-02DA-4859-B98B-0A3F78EACAEE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:emily-l29c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.328\\\\(c432e7r1p11t8\\\\)\",\"matchCriteriaId\":\"392B15A3-61D7-4FE1-A514-5D0B2F7E9A11\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D370342-02DA-4859-B98B-0A3F78EACAEE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.122\\\\(c09e7r1p5t8\\\\)\",\"matchCriteriaId\":\"65F6CFE8-5071-4419-9E30-1748692EE236\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F291A39-6603-4619-BB18-B1A4C48F945A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.137\\\\(c33e8r1p5t8\\\\)\",\"matchCriteriaId\":\"BB72B761-E0C1-4728-AB85-2A833420DEB8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F291A39-6603-4619-BB18-B1A4C48F945A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.137\\\\(c530e8r1p5t8\\\\)\",\"matchCriteriaId\":\"1364E52C-AD75-4778-AC90-E9ADC243B507\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F291A39-6603-4619-BB18-B1A4C48F945A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.158\\\\(c432e8r1p5t8\\\\)\",\"matchCriteriaId\":\"A33ED9A6-9818-4EE9-A22F-750B852789C1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F291A39-6603-4619-BB18-B1A4C48F945A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:figo-l31_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.165\\\\(c10e8r1p5t8\\\\)\",\"matchCriteriaId\":\"2E19C3F4-998D-43C1-B371-CFECBAB5AF31\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:figo-l31:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F291A39-6603-4619-BB18-B1A4C48F945A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:florida-l21_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.150\\\\(c432e6r1p5t8\\\\)\",\"matchCriteriaId\":\"10C0DC76-8986-449D-B098-2EB7CA4228BB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:florida-l21:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88CD5EEC-DA40-4B35-A2CD-6F48147F0810\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_20_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.149\\\\(c675e8r2p1\\\\)\",\"matchCriteriaId\":\"A950FF3A-8934-4788-AAF1-28C139EFEA63\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_20:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55571AAC-B8B2-48D0-8486-BB2992A39568\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.154\\\\(c185e2r5p1\\\\)\",\"matchCriteriaId\":\"4A12E685-F91D-4C04-82C5-61A9BA317A42\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E2BCA7E-E555-45D1-807A-F53682B0C383\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.154\\\\(c432e2r5p1\\\\)\",\"matchCriteriaId\":\"CDADE368-D2EB-4DA9-A32E-9DE30BEE927D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E2BCA7E-E555-45D1-807A-F53682B0C383\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.154\\\\(c636e2r3p1\\\\)\",\"matchCriteriaId\":\"E341C6A4-BA77-4002-BC06-475ABFFEBFFB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E2BCA7E-E555-45D1-807A-F53682B0C383\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.155\\\\(c10e2r3p1\\\\)\",\"matchCriteriaId\":\"81C06F1A-9DAF-41EC-93D1-F61CD36D3471\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E2BCA7E-E555-45D1-807A-F53682B0C383\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.170\\\\(c185e2r5p1\\\\)\",\"matchCriteriaId\":\"50E688C7-4152-446F-AFBD-710622835A48\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E2BCA7E-E555-45D1-807A-F53682B0C383\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.170\\\\(c636e2r3p1\\\\)\",\"matchCriteriaId\":\"FC4403D2-BAA4-4392-A453-5F1B28E8FA4F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E2BCA7E-E555-45D1-807A-F53682B0C383\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.171\\\\(c10e2r3p1\\\\)\",\"matchCriteriaId\":\"E2CF3193-1EB6-4792-BD23-3C1C243A3E3B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E2BCA7E-E555-45D1-807A-F53682B0C383\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:huawei:honor_20_pro_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"9.1.0.172\\\\(c432e2r5p1\\\\)\",\"matchCriteriaId\":\"B7FCD8C1-C635-4806-839E-14DC0CB3B4E2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:huawei:honor_20_pro:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E2BCA7E-E555-45D1-807A-F53682B0C383\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00036.html\",\"source\":\"cret@cert.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00037.html\",\"source\":\"cret@cert.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2019/Aug/11\",\"source\":\"cret@cert.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2019/Aug/13\",\"source\":\"cret@cert.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2019/Aug/14\",\"source\":\"cret@cert.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://seclists.org/fulldisclosure/2019/Aug/15\",\"source\":\"cret@cert.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.cs.ox.ac.uk/publications/publication12404-abstract.html\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190828-01-knob-en\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2975\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3055\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3076\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3089\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3165\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3187\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3217\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3218\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3220\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3231\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3309\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3517\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0204\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00014.html\",\"source\":\"cret@cert.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00015.html\",\"source\":\"cret@cert.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html\",\"source\":\"cret@cert.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4115-1/\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4118-1/\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4147-1/\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.bluetooth.com/security/statement-key-negotiation-of-bluetooth/\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/918987/\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.usenix.org/conference/usenixsecurity19/presentation/antonioli\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.